Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
f40b7a79ed8433ee4d221f3553f422e9.ps1

Overview

General Information

Sample name:f40b7a79ed8433ee4d221f3553f422e9.ps1
Analysis ID:1637481
MD5:21ddf39d881651d299fa7d3b58626f45
SHA1:d836f960bbafe10adea69fe0145d1327458c6ebe
SHA256:43b26608b844f3e807ae70523b0b6ed188874572bd57d696f4e71a4166f1202f
Tags:ClickFixFakeCaptchaps1user-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Change PowerShell Policies to an Insecure Level
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 8016 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 8072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 3384 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • chrome.exe (PID: 2284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223 MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 4328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2332,i,2874821132453117422,7866353936786398115,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2476 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
        • chrome.exe (PID: 1092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2332,i,2874821132453117422,7866353936786398115,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5188 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • notepad.exe (PID: 6968 cmdline: "C:\Windows\System32\notepad.exe" "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1" MD5: 27F71B12CB585541885A31BE22F61C83)
  • cleanup
{"C2 url": ["metropoli.shop/dsKAOI", "featureccus.shop/bdMAn", "mrodularmall.top/aNzS", "jowinjoinery.icu/bdWUa", "legenassedk.top/bdpWO", "htardwarehu.icu/Sbdsa", "cjlaspcorne.icu/DbIps", "bugildbett.top/bAuz"]}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    Process Memory Space: powershell.exe PID: 8016INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x4b35a:$b2: ::FromBase64String(
    • 0x48a472:$b2: ::FromBase64String(
    • 0x5a5995:$b2: ::FromBase64String(
    • 0x4b40d:$b3: ::UTF8.GetString(
    • 0x1808e1:$s1: -join
    • 0x18d9b6:$s1: -join
    • 0x190d88:$s1: -join
    • 0x19143a:$s1: -join
    • 0x192f2b:$s1: -join
    • 0x195131:$s1: -join
    • 0x195958:$s1: -join
    • 0x1961c8:$s1: -join
    • 0x196903:$s1: -join
    • 0x196935:$s1: -join
    • 0x19697d:$s1: -join
    • 0x19699c:$s1: -join
    • 0x1971ec:$s1: -join
    • 0x197368:$s1: -join
    • 0x1973e0:$s1: -join
    • 0x197473:$s1: -join
    • 0x1976d9:$s1: -join
    Process Memory Space: powershell.exe PID: 3384JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      6.2.powershell.exe.6f0000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security

        System Summary

        barindex
        Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223, CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe", ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3384, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223, ProcessId: 2284, ProcessName: chrome.exe
        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5228, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1", ProcessId: 8016, ProcessName: powershell.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 5228, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1", ProcessId: 8016, ProcessName: powershell.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-13T17:15:43.212286+010020283713Unknown Traffic192.168.2.549715172.67.188.232443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 6.2.powershell.exe.6f0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["metropoli.shop/dsKAOI", "featureccus.shop/bdMAn", "mrodularmall.top/aNzS", "jowinjoinery.icu/bdWUa", "legenassedk.top/bdpWO", "htardwarehu.icu/Sbdsa", "cjlaspcorne.icu/DbIps", "bugildbett.top/bAuz"]}
        Source: f40b7a79ed8433ee4d221f3553f422e9.ps1Virustotal: Detection: 11%Perma Link
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: metropoli.shop/dsKAOI
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: featureccus.shop/bdMAn
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: mrodularmall.top/aNzS
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: jowinjoinery.icu/bdWUa
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: legenassedk.top/bdpWO
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: htardwarehu.icu/Sbdsa
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: cjlaspcorne.icu/DbIps
        Source: 6.2.powershell.exe.6f0000.0.unpackString decryptor: bugildbett.top/bAuz
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070D1C2 CryptUnprotectData,6_2_0070D1C2
        Source: unknownHTTPS traffic detected: 104.17.151.117:443 -> 192.168.2.5:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.91.155.171:443 -> 192.168.2.5:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.188.232:443 -> 192.168.2.5:49715 version: TLS 1.2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070CCE1Eh0_2_070CCD4E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070CCE1Eh0_2_070CCFAF
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070C6B2Fh0_2_070C6E7F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070CCE1Eh0_2_070CCDE4
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070C7678h0_2_070C7450
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070C7678h0_2_070C7460
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070C6B2Fh0_2_070C6AC1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 070C6B2Fh0_2_070C6AD0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx6_2_0070D842
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-3ECF6056h]6_2_00715A00
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl6_2_00715A00
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+4E5AD110h]6_2_006FDAC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DBBC
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push eax6_2_006FED7F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ecx], bl6_2_00701640
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DEF1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DEF1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DEF1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DEF1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-7FC4FC82h]6_2_00736850
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+10E8C126h]6_2_00701040
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [esp+58h]6_2_006FE82F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edi+6A51526Ah]6_2_007178F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx6_2_007280AC
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, edi6_2_0071C080
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl6_2_007271CF
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl6_2_007269B3
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+ebx], 0000h6_2_0073D990
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx]6_2_0073EA50
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+08BE7850h]6_2_0073AA44
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx6_2_00723A4B
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CA198B66h6_2_0071FA30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-7FFFFFFFh]6_2_0071FA30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, di6_2_0071FA30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], cx6_2_00719A30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, eax6_2_006F8AC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], cx6_2_0071EA80
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax-2Eh]6_2_0072137E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax-2Eh]6_2_0072137E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]6_2_006FA340
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]6_2_006FA340
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 7A542AABh6_2_0073E340
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h6_2_0070EB48
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esi+0Ch], ecx6_2_00710B1E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]6_2_0070BBD0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+0Ch]6_2_00739BA0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+04h]6_2_0072238F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]6_2_00732440
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx6_2_0072644C
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070D4F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h6_2_00719490
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h6_2_00719490
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx6_2_00713C95
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp ecx6_2_00713C80
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebx], al6_2_00726C8E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl6_2_00726D60
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esp], 00000000h6_2_00736D51
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 93A82FD1h6_2_0070ED5D
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-1530D448h]6_2_00711510
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+08h]6_2_00711510
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebx], cl6_2_00726598
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax+013A68D0h]6_2_00723587
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx6_2_0072658C
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+0Ch]6_2_00703670
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ecx*8], 744E5843h6_2_00739650
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax+00h]6_2_006FCE40
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DE36
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 93A82FD1h6_2_0072163A
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl6_2_00726E39
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [edx+eax+013A68D0h]6_2_0072360A
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-7FC4FC76h]6_2_00711EF0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 64DAE379h6_2_00711EF0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-7FC4FC82h]6_2_00711EF0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 6D58C181h6_2_00711EF0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]6_2_00723EE0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebx], cl6_2_006FC6F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070D6D2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [ebp+ecx-14h]6_2_00735EC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebx+esi+02h], 0000h6_2_00718EA0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add edi, ecx6_2_0071EE93
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, dword ptr [esp+44h]6_2_00714F20
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 3FDB1228h6_2_00702723
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, dword ptr [esp+44h]6_2_00714F29
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx6_2_00727FFD
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070DFE9
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 743EDB10h6_2_0073DFD0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-7FCB06BCh]6_2_007227D4
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax-7FC4FC7Ah]6_2_0070D782
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]6_2_00736F87
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [ebp+eax+00h]6_2_00736F87
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+12h]6_2_00736F87
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al6_2_00727F89

        Networking

        barindex
        Source: Malware configuration extractorURLs: metropoli.shop/dsKAOI
        Source: Malware configuration extractorURLs: featureccus.shop/bdMAn
        Source: Malware configuration extractorURLs: mrodularmall.top/aNzS
        Source: Malware configuration extractorURLs: jowinjoinery.icu/bdWUa
        Source: Malware configuration extractorURLs: legenassedk.top/bdpWO
        Source: Malware configuration extractorURLs: htardwarehu.icu/Sbdsa
        Source: Malware configuration extractorURLs: cjlaspcorne.icu/DbIps
        Source: Malware configuration extractorURLs: bugildbett.top/bAuz
        Source: global trafficHTTP traffic detected: GET /file_premium/ihrdhs8b4p5b0pa/Prffzkkh.mp4/file HTTP/1.1Host: www.mediafire.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /9drh3s3wt8ogRT2GuOs_gFrjp0pllR1pVLu-MPGGmil0tLg2J3fwDzxyC6sYk6um6UHzU240CauZh8J_WOvRHrXg1-NEy135VlphtslY38lIHGRqRTA0WvRzjmRQqw7irlMdiwWN0HaTbXMWvpnItgWfta3905OH-z3m8pvJvHjI/ihrdhs8b4p5b0pa/Prffzkkh.mp4 HTTP/1.1Host: download2430.mediafire.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 104.17.151.117 104.17.151.117
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49715 -> 172.67.188.232:443
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.96.115
        Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 216.58.206.67
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.128
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.136
        Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
        Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /file_premium/ihrdhs8b4p5b0pa/Prffzkkh.mp4/file HTTP/1.1Host: www.mediafire.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /9drh3s3wt8ogRT2GuOs_gFrjp0pllR1pVLu-MPGGmil0tLg2J3fwDzxyC6sYk6um6UHzU240CauZh8J_WOvRHrXg1-NEy135VlphtslY38lIHGRqRTA0WvRzjmRQqw7irlMdiwWN0HaTbXMWvpnItgWfta3905OH-z3m8pvJvHjI/ihrdhs8b4p5b0pa/Prffzkkh.mp4 HTTP/1.1Host: download2430.mediafire.comConnection: Keep-Alive
        Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8NP2y291iiPDmfAN0GV3dvCuqlYA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIk6HLAQiJo8sBCIWgzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: %https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000003.1735204819.0000646400334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1735167374.00006464015CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <!--_html_template_end_-->`}const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends CrLitElement{constructor(){super(...arguments);this.url={url:""}}static get is(){return"ntp-doodle-share-dialog"}static get styles(){return getCss$2()}render(){return getHtml$2.bind(this)()}static get properties(){return{title:{type:String},url:{type:Object}}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.fire("share",channel)}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);let instance$3=null;function getCss$1(){return instance$3||(instance$3=[...[getCss$4()],css`:host{--ntp-logo-height:168px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#doodle{position:relative}#shareButton{background-color:var(--color-new-tab-page-doodle-share-button-background,none);border:none;height:32px;min-width:32px;padding:0;position:absolute;width:32px;bottom:0}:host-context([dir=ltr]) #shareButton{right:-40px}:host-context([dir=rtl]) #shareButton{left:-40px}#shareButtonIcon{width:18px;height:18px;margin:7px;vertical-align:bottom;mask-image:url(chrome://new-tab-page/icons/share_unfilled.svg);background-color:var(--color-new-tab-page-doodle-share-button-i
        Source: chrome.exe, 00000007.00000003.1735204819.0000646400334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1735167374.00006464015CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: <!--_html_template_end_-->`}const FACEBOOK_APP_ID=738026486351791;class DoodleShareDialogElement extends CrLitElement{constructor(){super(...arguments);this.url={url:""}}static get is(){return"ntp-doodle-share-dialog"}static get styles(){return getCss$2()}render(){return getHtml$2.bind(this)()}static get properties(){return{title:{type:String},url:{type:Object}}}onFacebookClick_(){const url="https://www.facebook.com/dialog/share"+`?app_id=${FACEBOOK_APP_ID}`+`&href=${encodeURIComponent(this.url.url)}`+`&hashtag=${encodeURIComponent("#GoogleDoodle")}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kFacebook)}onTwitterClick_(){const url="https://twitter.com/intent/tweet"+`?text=${encodeURIComponent(`${this.title}\n${this.url.url}`)}`;WindowProxy.getInstance().open(url);this.notifyShare_(DoodleShareChannel.kTwitter)}onEmailClick_(){const url=`mailto:?subject=${encodeURIComponent(this.title)}`+`&body=${encodeURIComponent(this.url.url)}`;WindowProxy.getInstance().navigate(url);this.notifyShare_(DoodleShareChannel.kEmail)}onCopyClick_(){this.$.url.select();navigator.clipboard.writeText(this.url.url);this.notifyShare_(DoodleShareChannel.kLinkCopy)}onCloseClick_(){this.$.dialog.close()}notifyShare_(channel){this.fire("share",channel)}}customElements.define(DoodleShareDialogElement.is,DoodleShareDialogElement);let instance$3=null;function getCss$1(){return instance$3||(instance$3=[...[getCss$4()],css`:host{--ntp-logo-height:168px;display:flex;flex-direction:column;flex-shrink:0;justify-content:flex-end;min-height:var(--ntp-logo-height)}:host([doodle-boxed_]){justify-content:flex-end}#logo{forced-color-adjust:none;height:92px;width:272px}:host([single-colored]) #logo{-webkit-mask-image:url(icons/google_logo.svg);-webkit-mask-repeat:no-repeat;-webkit-mask-size:100%;background-color:var(--ntp-logo-color)}:host(:not([single-colored])) #logo{background-image:url(icons/google_logo.svg)}#imageDoodle{cursor:pointer;outline:0}#imageDoodle[tabindex='-1']{cursor:auto}:host([doodle-boxed_]) #imageDoodle{background-color:var(--ntp-logo-box-color);border-radius:20px;padding:16px 24px}:host-context(.focus-outline-visible) #imageDoodle:focus{box-shadow:0 0 0 2px rgba(var(--google-blue-600-rgb),.4)}#imageContainer{display:flex;height:fit-content;position:relative;width:fit-content}#image{max-height:var(--ntp-logo-height);max-width:100%}:host([doodle-boxed_]) #image{max-height:128px}#animation{height:100%;pointer-events:none;position:absolute;width:100%}#doodle{position:relative}#shareButton{background-color:var(--color-new-tab-page-doodle-share-button-background,none);border:none;height:32px;min-width:32px;padding:0;position:absolute;width:32px;bottom:0}:host-context([dir=ltr]) #shareButton{right:-40px}:host-context([dir=rtl]) #shareButton{left:-40px}#shareButtonIcon{width:18px;height:18px;margin:7px;vertical-align:bottom;mask-image:url(chrome://new-tab-page/icons/share_unfilled.svg);background-color:var(--color-new-tab-page-doodle-share-button-i
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: @https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/: equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2632683534.0000646401429000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/feature=ytca equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html equals www.youtube.com (Youtube)
        Source: chrome.exe, 00000007.00000002.2632683534.0000646401429000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: www.youtube.com:443 equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: www.mediafire.com
        Source: global trafficDNS traffic detected: DNS query: download2430.mediafire.com
        Source: global trafficDNS traffic detected: DNS query: metropoli.shop
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: apis.google.com
        Source: global trafficDNS traffic detected: DNS query: play.google.com
        Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
        Source: unknownHTTP traffic detected: POST /dsKAOI HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 53Host: metropoli.shop
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/time/1/current
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=134
        Source: chrome.exe, 00000007.00000002.2624390095.0000646400004000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://clientservices.googleapis.com/uma/v2
        Source: powershell.exe, 00000000.00000002.1687126730.0000000007395000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgyNjAt
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_pa
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ac6ci5mwrvihfwmuttvglzv6q75a_2024.11.26.0/mcfjlbnicoc
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/
        Source: chrome.exe, 00000007.00000002.2624436947.0000646400028000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppeemjh
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkihi
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acuigjey24xakmge43ocbxrkkfbq_490/lmelglejhemejginpboa
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/gonpemdgkjce
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/ad6bqrogtrdeb2aualzvp3izob2a_3/hajigopbbjhghbfimgkfmp
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adjgpjmra4jmuwfmqagvooxa7hua_1249/efniojlnjndmcbiieeg
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adnnf2xkczyschn5rjlarpymlqwq_2025.3.12.0/niikhdgajlph
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adp7lmscefogeldj4te6xerqth3a_9.55.0/gcmjkmgdlgnkkcocm
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpng
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/adrovrpquemobbwthbstjwffhima_2025.1.17.1/kiabhabjdbkj
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cpqor67co5a2l6xypfcwffvafu_2025.3.12.1/jflhchccmppkfe
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanleaf
        Source: chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/fjr7ulivhkjm662hizinjxml_20250227.733902349.14/obedbb
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/fpm7b3lyymiazxgd7zkf5fvmra_2024.10.17.0/pmagihnlncbce
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaaea
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/l7xtcygg3vebugalfkm3b3dp3u_6.7431.9692/pkomkdjpmjfbkg
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/hfnkpimlhhgieaddgfemj
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dl.google.com/release2/chrome_component/pmztx7tk73bjttcb4b6ys6fixq_2025.1.3.1202/ggkkehgbnfjp
        Source: chrome.exe, 00000007.00000002.2631196703.00006464010AC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dns-tunnel-check.googlezip.net/connect
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6ci5mwrvihfwmuttvglzv6q75a_2024.11.26.0
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebnd
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acuigjey24xakmge43ocbxrkkfbq_490/lmelglej
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ad6bqrogtrdeb2aualzvp3izob2a_3/hajigopbbj
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adachi2g2co7ajxpgopfjwjj5rta_3065/jflookg
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adjgpjmra4jmuwfmqagvooxa7hua_1249/efniojl
        Source: chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adnnf2xkczyschn5rjlarpymlqwq_2025.3.12.0/
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adp7lmscefogeldj4te6xerqth3a_9.55.0/gcmjk
        Source: chrome.exe, 00000007.00000002.2629124629.0000646400A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.23
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrovrpquemobbwthbstjwffhima_2025.1.17.1/
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpqor67co5a2l6xypfcwffvafu_2025.3.12.1/jf
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305
        Source: chrome.exe, 00000007.00000002.2632196667.0000646401370000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fjr7ulivhkjm662hizinjxml_20250227.7339023
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fpm7b3lyymiazxgd7zkf5fvmra_2024.10.17.0/p
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/nei
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/l7xtcygg3vebugalfkm3b3dp3u_6.7431.9692/pk
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/hfnkpimlh
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/pmztx7tk73bjttcb4b6ys6fixq_2025.1.3.1202/
        Source: chrome.exe, 00000007.00000002.2624575046.0000646400096000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://google.com/
        Source: powershell.exe, 00000000.00000002.1659591356.00000000063C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: powershell.exe, 00000000.00000002.1892651823.000000000CDB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1888453749.000000000C140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: chrome.exe, 00000007.00000002.2625133910.0000646400128000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2617652118.00000267B70A7000.00000004.10000000.00040000.00000000.sdmp, chrome.exe, 00000007.00000002.2632461966.00006464013E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUw
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS0
        Source: chrome.exe, 00000007.00000002.2629740576.0000646400C04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://redirector.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.cr
        Source: powershell.exe, 00000000.00000002.1659591356.0000000004C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: chrome.exe, 00000007.00000002.2630389446.0000646400E38000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://unisolated.invalid/
        Source: powershell.exe, 00000000.00000002.1892651823.000000000CDB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1888453749.000000000C140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgy
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_thir
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ac6ci5mwrvihfwmuttvglzv6q75a_2024.11.26.0/mcfjlbn
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppe
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnn
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acuigjey24xakmge43ocbxrkkfbq_490/lmelglejhemejgin
        Source: chrome.exe, 00000007.00000002.2633513140.0000646401538000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/gonpemdg
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adjgpjmra4jmuwfmqagvooxa7hua_1249/efniojlnjndmcbi
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adnnf2xkczyschn5rjlarpymlqwq_2025.3.12.0/niikhdga
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adp7lmscefogeldj4te6xerqth3a_9.55.0/gcmjkmgdlgnkk
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eei
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/adrovrpquemobbwthbstjwffhima_2025.1.17.1/kiabhabj
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cpqor67co5a2l6xypfcwffvafu_2025.3.12.1/jflhchccmp
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncan
        Source: chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/fjr7ulivhkjm662hizinjxml_20250227.733902349.14/ob
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/fpm7b3lyymiazxgd7zkf5fvmra_2024.10.17.0/pmagihnln
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindgg
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhl
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/l7xtcygg3vebugalfkm3b3dp3u_6.7431.9692/pkomkdjpmj
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/hfnkpimlhhgieaddg
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/dl/release2/chrome_component/pmztx7tk73bjttcb4b6ys6fixq_2025.1.3.1202/ggkkehgb
        Source: chrome.exe, 00000007.00000002.2630506525.0000646400E78000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gstatic.com/generate_204
        Source: chrome.exe, 00000007.00000002.2613640486.00000267B0CF6000.00000002.00000001.00040000.00000011.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://a-mo.net
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DE1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/
        Source: chrome.exe, 00000007.00000002.2624477473.0000646400038000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com/v1/accountcapabilities:batchGet
        Source: chrome.exe, 00000007.00000002.2630358103.0000646400E04000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634725648.0000646401914000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2627905662.0000646400798000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
        Source: chrome.exe, 00000007.00000002.2634725648.0000646401914000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AccountChooser
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/AddSession
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/GetCheckConnectionInfo
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?json=standard
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/Logout
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/RotateBoundCookies
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/chrome/blank.html
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/reauth/chromeos
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/chrome/usermenu
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignin/chromeos
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/kidsignup/chromeos
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/v2/chromeos
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/setup/windows
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/embedded/xreauth/chrome
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop
        Source: chrome.exe, 00000007.00000002.2624530280.0000646400064000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/encryption/unlock/desktop?kdi=CAIaDgoKY2hyb21lc3luYxAB
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/o/oauth2/revoke
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/oauth/multilogin
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/samlredirect
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/signin/chrome/sync?ssp=1
        Source: chrome.exe, 00000007.00000002.2627905662.0000646400798000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://acxiom.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ad-stir.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adroll.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adscale.de
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adsmeasurement.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adswizz.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://adtrafficquality.google
        Source: powershell.exe, 00000000.00000002.1659591356.0000000004C71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://akpytela.cz
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://alketech.eu
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://amazon-adsystem.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aniview.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://apex-football.com
        Source: chrome.exe, 00000007.00000002.2634944381.00006464019D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786738580.0000646400650000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787323279.0000646401588000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787448082.0000646401A1C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmp, chromecache_127.8.dr, chromecache_129.8.drString found in binary or memory: https://apis.google.com
        Source: chrome.exe, 00000007.00000002.2632613012.0000646401408000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.uiLLJjqnhCQ.O/m=gapi_iframes
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://appconsent.io
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aqfer.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://atirun.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://atomex.net
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://audience360.com.au
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://audienceproject.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://authorizedvault.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beaconmax.com
        Source: chrome.exe, 00000007.00000002.2628939163.00006464009B4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://blog.google/products/chrome/google-chrome-safe-browsing-real-time/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bluems.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://boost-web.com
        Source: chrome.exe, 00000007.00000003.1786925267.0000646400604000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786850887.0000646401578000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com
        Source: chrome.exe, 00000007.00000002.2633254675.00006464014E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629498559.0000646400B8C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629998885.0000646400D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://calendar.google.com/calendar/u/0/r/eventedit?usp=chrome_actions
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cazamba.com
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DE1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DE1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DE1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: chrome.exe, 00000007.00000003.1786807447.000064640119C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
        Source: chrome.exe, 00000007.00000002.2630506525.0000646400E78000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631335302.000064640110C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2624390095.0000646400004000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634479816.000064640189C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en&category=theme81https://myactivity.google.com/myactivity/?u
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enCtrl$1
        Source: chrome.exe, 00000007.00000003.1787054280.000064640143C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1734962532.0000646401468000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786807447.000064640119C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstoreLDDiscover
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherEnabled
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalGreylistUrl
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherExternalSitelistUrl
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlGreylist
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUrlList
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromeenterprise.google/policies/#BrowserSwitcherUseIeSitelist
        Source: chrome.exe, 00000007.00000003.1711965629.0000646000504000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymity-pa.googleapis.com/2%
        Source: chrome.exe, 00000007.00000003.1711965629.0000646000504000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityauth-pa.googleapis.com/2$
        Source: chrome.exe, 00000007.00000003.1711798263.00006460004CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromekanonymityquery-pa.googleapis.com/2O
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromemodelexecution-pa.googleapis.com/v1:Execute?key=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNh
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromemodelquality-pa.googleapis.com/v1:LogAiData?key=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNh
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/events
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromereporting-pa.googleapis.com/v1/record
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://chromestatus.com/features#browsers.chrome.status%3A%22Deprecated%22
        Source: chrome.exe, 00000007.00000002.2625323739.0000646400184000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
        Source: chrome.exe, 00000007.00000002.2628977860.00006464009E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/extensions
        Source: chrome.exe, 00000007.00000002.2628977860.00006464009E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/category/themes
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://classroom.googleapis.com/
        Source: chrome.exe, 00000007.00000002.2622991221.00005350000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
        Source: chrome.exe, 00000007.00000002.2631335302.000064640110C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626126081.0000646400418000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1734320555.0000646400414000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625323739.0000646400184000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients3.google.com/cast/chromecast/home/wallpaper/collection-images?rt=b
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients3.google.com/cast/chromecast/home/wallpaper/collections?rt=b
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients3.google.com/cast/chromecast/home/wallpaper/image?rt=b
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients4.google.com/chrome-sync/event
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/chrome-variations/seed?osname=win&channel=stable&milestone=134
        Source: chrome.exe, 00000007.00000003.2518447975.0000646401948000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clientservices.googleapis.com/uma/v2
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://connatix.com
        Source: powershell.exe, 00000000.00000002.1659591356.00000000063C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000000.00000002.1659591356.00000000063C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000000.00000002.1659591356.00000000063C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://convertunits.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://coupang.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://cpx.to
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creative-serving.com
        Source: chrome.exe, 00000007.00000002.2633938574.00006464016E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/scaffolding/asuacrsguc:50:0
        Source: chrome.exe, 00000007.00000002.2633938574.00006464016E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/asuacrsguc:50:0
        Source: chrome.exe, 00000007.00000002.2617652118.00000267B70AD000.00000004.10000000.00040000.00000000.sdmp, chrome.exe, 00000007.00000002.2633938574.00006464016E4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/scaffolding/asuacrsguc:50:0Cross-Origin-Opener-Policy-Report-Only:
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dailymail.co.uk
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dailymotion.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://demand.supply
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTgyNjA
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_third_p
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ac6ci5mwrvihfwmuttvglzv6q75a_2024.11.26.0/mcfjlbnico
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmppeemj
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcnnkih
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acuigjey24xakmge43ocbxrkkfbq_490/lmelglejhemejginpbo
        Source: chrome.exe, 00000007.00000002.2633513140.0000646401538000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/gonpemdgkjc
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/ad6bqrogtrdeb2aualzvp3izob2a_3/hajigopbbjhghbfimgkfm
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adjgpjmra4jmuwfmqagvooxa7hua_1249/efniojlnjndmcbiiee
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adnnf2xkczyschn5rjlarpymlqwq_2025.3.12.0/niikhdgajlp
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adp7lmscefogeldj4te6xerqth3a_9.55.0/gcmjkmgdlgnkkcoc
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/eeigpn
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/adrovrpquemobbwthbstjwffhima_2025.1.17.1/kiabhabjdbk
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cpqor67co5a2l6xypfcwffvafu_2025.3.12.1/jflhchccmppkf
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocncanlea
        Source: chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/fjr7ulivhkjm662hizinjxml_20250227.733902349.14/obedb
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/fpm7b3lyymiazxgd7zkf5fvmra_2024.10.17.0/pmagihnlncbc
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindggfcj
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkhlaae
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/l7xtcygg3vebugalfkm3b3dp3u_6.7431.9692/pkomkdjpmjfbk
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/hfnkpimlhhgieaddgfem
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/release2/chrome_component/pmztx7tk73bjttcb4b6ys6fixq_2025.1.3.1202/ggkkehgbnfj
        Source: chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/:
        Source: chrome.exe, 00000007.00000002.2632683534.0000646401429000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/?usp=installed_webapp
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/J
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/d/1z2sdBwnUF2tSlhl3R2iUlk7gvmSbuLVXOgriPIcJkXQ/preview2K
        Source: chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_default
        Source: chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/installwebapp?usp=chrome_defaultult
        Source: chrome.exe, 00000007.00000002.2633254675.00006464014E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629498559.0000646400B8C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629998885.0000646400D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/document/u/0/create?usp=chrome_actions
        Source: chrome.exe, 00000007.00000002.2633254675.00006464014E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629498559.0000646400B8C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629998885.0000646400D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/forms/u/0/create?usp=chrome_actions
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628773734.0000646400960000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/:
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/?usp=installed_webapp
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628773734.0000646400960000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/J
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628773734.0000646400960000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/installwebapp?usp=chrome_default
        Source: chrome.exe, 00000007.00000002.2633254675.00006464014E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629498559.0000646400B8C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629998885.0000646400D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/presentation/u/0/create?usp=chrome_actions
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/:
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/?usp=installed_webapp
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/J
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/installwebapp?usp=chrome_default
        Source: chrome.exe, 00000007.00000002.2633254675.00006464014E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629498559.0000646400B8C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629998885.0000646400D00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/spreadsheets/u/0/create?usp=chrome_actions
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://doubleverify.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://dreammail.jp
        Source: chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
        Source: chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
        Source: chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
        Source: chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
        Source: chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2627905662.00006464007D8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/:
        Source: chrome.exe, 00000007.00000002.2632683534.0000646401429000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?lfhs=2
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/J
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630389446.0000646400E38000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_default
        Source: chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/installwebapp?usp=chrome_defaultandler
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ebis.ne.jp
        Source: chrome.exe, 00000007.00000002.2629740576.0000646400C04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.cr
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6ci5mwrvihfwmuttvglzv6q75a_2024.11.26.
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebn
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acuigjey24xakmge43ocbxrkkfbq_490/lmelgle
        Source: chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adachi2g2co7ajxpgopfjwjj5rta_3065/jflook
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adjgpjmra4jmuwfmqagvooxa7hua_1249/efnioj
        Source: chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adnnf2xkczyschn5rjlarpymlqwq_2025.3.12.0
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adp7lmscefogeldj4te6xerqth3a_9.55.0/gcmj
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.2
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adrovrpquemobbwthbstjwffhima_2025.1.17.1
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpqor67co5a2l6xypfcwffvafu_2025.3.12.1/j
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.130
        Source: chrome.exe, 00000007.00000002.2632196667.0000646401370000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fjr7ulivhkjm662hizinjxml_20250227.733902
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/fpm7b3lyymiazxgd7zkf5fvmra_2024.10.17.0/
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/ne
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/l7xtcygg3vebugalfkm3b3dp3u_6.7431.9692/p
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/hfnkpiml
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://edgedl.me.gvt1.com/edgedl/release2/chrome_component/pmztx7tk73bjttcb4b6ys6fixq_2025.1.3.1202
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://elnacional.cat
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://eloan.co.jp
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://euleriancdn.net
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://explorefledge.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fandom.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://finn.no
        Source: chrome.exe, 00000007.00000003.1768396165.0000646401768000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1768102115.0000646401790000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1768664477.0000646401714000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://fonts.google.com/icons?selected=Material
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DE1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/glic/intro?20
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/glic2
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://getcapi.co
        Source: powershell.exe, 00000000.00000002.1892651823.000000000CDB1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.1888453749.000000000C140000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://globo.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gokwik.co
        Source: chrome.exe, 00000007.00000003.1711852880.00006460004D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/2J
        Source: chrome.exe, 00000007.00000003.1711798263.00006460004CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-join.fastly-edge.com/https://google-ohttp-relay-join.fastly-edge.com/
        Source: chrome.exe, 00000007.00000003.1711798263.00006460004CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/2P
        Source: chrome.exe, 00000007.00000003.1711798263.00006460004CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Ena
        Source: chrome.exe, 00000007.00000003.1711798263.00006460004CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/Pre
        Source: chrome.exe, 00000007.00000003.1711798263.00006460004CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-ohttp-relay-query.fastly-edge.com/https://chromekanonymityquery-pa.googleapis.com/htt
        Source: chrome.exe, 00000007.00000002.2624436947.0000646400028000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google.com/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://googleadservices.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://googlesyndication.com
        Source: chrome.exe, 00000007.00000002.2628805318.0000646400978000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://googleusercontent.com/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787659551.0000646401D6C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goto.google.com/sme-bugs2e
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://grxchange.gr
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gunosy.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://halcy.de
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://i-mobile.co.jp
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ingereck.net
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://iobeya.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jkforum.net
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://kargo.com
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DC4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629689162.0000646400BF8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://keep.google.com/u/0/?usp=chrome_actions#NEWNOTE
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://kompaspublishing.nl
        Source: chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://labs.google.com/search?source=ntp
        Source: chrome.exe, 00000007.00000003.1786925267.0000646400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lens.google.com/gen204
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://linkedin.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://logly.co.jp
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lwadm.com
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://m.google.com/devicemanagement/data/api
        Source: chrome.exe, 00000007.00000002.2632683534.0000646401429000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/chat/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/chat/:
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/chat/J
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/chat/download?usp=chrome_default
        Source: chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/chat/download?usp=chrome_defaultx
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/:
        Source: chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=rm&amp;ogbl
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?usp=installed_webapp
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/J
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_default
        Source: chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/installwebapp?usp=chrome_defaultdefault
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://metro.co.uk
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://momento.dev
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://moshimo.com
        Source: chrome.exe, 00000007.00000002.2629418097.0000646400B1A000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D3C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633747573.0000646401658000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/?utm_source=ga-chrome-actions&utm_medium=manageGA
        Source: chrome.exe, 00000007.00000002.2629418097.0000646400B08000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633972526.00006464016F4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/data-and-privacy?utm_source=ga-chrome-actions&utm_medium=managePrivacy
        Source: chrome.exe, 00000007.00000002.2629418097.0000646400B08000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633972526.00006464016F4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/find-your-phone?utm_source=ga-chrome-actions&utm_medium=findYourPhone
        Source: chrome.exe, 00000007.00000003.1712163430.0000646000540000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401B4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email?utm_source=chrome
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/shielded-email?utm_source=chrome2B
        Source: chrome.exe, 00000007.00000002.2629418097.0000646400B08000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633972526.00006464016F4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myaccount.google.com/signinoptions/password?utm_source=ga-chrome-actions&utm_medium=changePW
        Source: chrome.exe, 00000007.00000002.2629872331.0000646400CA0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626860214.0000646400568000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmp, chrome.exe, 00000007.00000003.1735067300.00006464011BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://myactivity.google.com/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nexxen.tech
        Source: powershell.exe, 00000000.00000002.1659591356.00000000063C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com/v1/issuetoken
        Source: chrome.exe, 00000007.00000002.2634944381.00006464019D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786738580.0000646400650000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787323279.0000646401588000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787448082.0000646401A1C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogads-pa.googleapis.com
        Source: chrome.exe, 00000007.00000002.2634408333.0000646401880000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com
        Source: chrome.exe, 00000007.00000002.2634944381.00006464019D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786738580.0000646400650000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787323279.0000646401588000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787448082.0000646401A1C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/app/so?eom=1
        Source: chrome.exe, 00000007.00000002.2634944381.00006464019D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786738580.0000646400650000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787323279.0000646401588000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787448082.0000646401A1C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ogs.google.com/widget/callout?eom=1
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://onet.pl
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://open-bid.com
        Source: chrome.exe, 00000007.00000002.2625323739.0000646400184000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.goog
        Source: chrome.exe, 00000007.00000002.2633059785.00006464014A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631161714.00006464010A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
        Source: chrome.exe, 00000007.00000002.2633059785.00006464014A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636371109.0000646401F50000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633113995.00006464014B0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632401097.00006464013DC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626263073.0000646400474000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634680173.00006464018F8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632683534.0000646401424000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1673999601&target=OPTIMIZATION_TARGET_PAG
        Source: chrome.exe, 00000007.00000002.2633059785.00006464014A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1734241304.0000646400E6C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633113995.00006464014B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1678906374&target=OPTIMIZATION_TARGET_OMN
        Source: chrome.exe, 00000007.00000002.2628977860.00006464009E8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633142816.00006464014BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1679317318&target=OPTIMIZATION_TARGET_LAN
        Source: chrome.exe, 00000007.00000002.2633059785.00006464014A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1734241304.0000646400E6C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633113995.00006464014B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049402&target=OPTIMIZATION_TARGET_GEO
        Source: chrome.exe, 00000007.00000002.2633059785.00006464014A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629901663.0000646400CB4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695049414&target=OPTIMIZATION_TARGET_NOT
        Source: chrome.exe, 00000007.00000002.2633059785.00006464014A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631161714.00006464010A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1695051229&target=OPTIMIZATION_TARGET_PAG
        Source: chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633315076.00006464014F0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636875294.000064640217B000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632401097.00006464013DC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636813251.0000646402148000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634680173.00006464018F8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632683534.0000646401424000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1696267841&target=OPTIMIZATION_TARGET_OMN
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633315076.00006464014F0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636813251.0000646402148000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1728324084&target=OPTIMIZATION_TARGET_OMN
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632167915.0000646401350000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636371109.0000646401F50000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636813251.0000646402148000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1739808228&target=OPTIMIZATION_TARGET_GEO
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636371109.0000646401F50000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633142816.00006464014BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1739808249&target=OPTIMIZATION_TARGET_NOT
        Source: chrome.exe, 00000007.00000002.2630506525.0000646400E78000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633688665.0000646401640000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633315076.00006464014F0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625323739.0000646400184000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632401097.00006464013DC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625164534.0000646400138000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636813251.0000646402148000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634680173.00006464018F8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=1739894676&target=OPTIMIZATION_TARGET_CLI
        Source: chrome.exe, 00000007.00000002.2633028426.0000646401498000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1734241304.0000646400E6C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633113995.00006464014B0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631161714.00006464010A0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632683534.0000646401424000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=210230727&target=OPTIMIZATION_TARGET_CLIE
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636813251.0000646402148000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=240731042075&target=OPTIMIZATION_TARGET_S
        Source: chrome.exe, 00000007.00000002.2636371109.0000646401F50000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2635099891.0000646401A99000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632401097.00006464013DC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631479858.0000646401180000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628477564.00006464008B4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636813251.0000646402148000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/downloads?name=5&target=OPTIMIZATION_TARGET_PAGE_TOPICS_
        Source: chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/v1:GetHints
        Source: chrome.exe, 00000007.00000002.2630569723.0000646400EAC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://optimizationguide-pa.googleapis.com/v1:GetModels?key=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
        Source: chrome.exe, 00000007.00000003.1786925267.0000646400604000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://outlook.office.com/calendar/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://paa-reporting-advertising.amazon
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://passwords.google.comSaved
        Source: chrome.exe, 00000007.00000002.2628939163.00006464009B4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google/
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://people.googleapis.com/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://permutive.app
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pinterest.com
        Source: chrome.exe, 00000007.00000002.2633513140.0000646401538000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2636092875.0000646401E88000.00000004.00001000.00020000.00000000.sdmp, chromecache_129.8.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pmdragonfly.com
        Source: chrome.exe, 00000007.00000002.2629872331.0000646400CA0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626860214.0000646400568000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmp, chrome.exe, 00000007.00000003.1735067300.00006464011BC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://postrelease.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://presage.io
        Source: chrome.exe, 00000007.00000002.2628299458.000064640083C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.aws.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
        Source: chrome.exe, 00000007.00000002.2628299458.000064640083C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://publickeyservice.pa.gcp.privacysandboxservices.com/.well-known/protected-auction/v1/public-k
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://quora.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://r2b2.io
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.c
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://retargetly.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rubiconproject.com
        Source: chrome.exe, 00000007.00000002.2626226140.000064640044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/clientreport/chrome-sct-auditing
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://samplicio.us
        Source: chrome.exe, 00000007.00000002.2624608286.00006464000A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sctauditing-pa.googleapis.com/v1/knownscts/length/$1/prefix/$2?key=AIzaSyA2KlwBX3mkFo30om9LU
        Source: chrome.exe, 00000007.00000002.2630506525.0000646400E78000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://securitydomain-pa.googleapis.com/v1/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://seedtag.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://semafor.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sephora.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shared-storage-demo-content-producer.web.app
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shared-storage-demo-publisher-a.web.app
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shared-storage-demo-publisher-b.web.app
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shieldedids-pa.googleapis.comb
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://shinobi.jp
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DC4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2625732573.0000646400234000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629689162.0000646400BF8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/u/0/create?usp=chrome_actions
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sitescout.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://snapchat.com
        Source: chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/gb/images/bar/al-icon.png
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://storygize.net
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://support.google.com/chrome/a/?p=browser_profile_details
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://support.google.com/chrome/answer/96817
        Source: chrome.exe, 00000007.00000002.2627541141.000064640066C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome?p=desktop_tab_groups
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://support.google.com/chromebook?p=app_intent
        Source: chrome.exe, 00000007.00000002.2630506525.0000646400E78000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://t0.gstatic.com/faviconV2
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://taboola.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tailtarget.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tangooserver.com
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tasks.googleapis.com/
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tiktok.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://torneos.gg
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://trip.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://trkkn.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tya-dev.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://undertone.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://unrulymedia.com
        Source: chrome.exe, 00000007.00000003.2355600846.00006464018A8000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2355600846.00006464018AB000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://update.googleapis.com/service/update2/json?cup2key=14:xrfCpKpgzX5nZJIywYIG_fS_teodjAHdbmlZgf
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://usemax.de
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://verve.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://vidazoo.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weborama-tech.ru
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weborama.fr
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://worldhistory.org
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wp.pl
        Source: chrome.exe, 00000007.00000002.2630220178.0000646400DE1000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
        Source: chrome.exe, 00000007.00000003.1786807447.000064640119C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630420200.0000646400E4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
        Source: chrome.exe, 00000007.00000002.2631196703.00006464010AC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/async/ddljson?async=ntp:2
        Source: chrome.exe, 00000007.00000002.2634479816.000064640189C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/async/newtab_promos
        Source: chrome.exe, 00000007.00000002.2628939163.00006464009B4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/#safe
        Source: chrome.exe, 00000007.00000002.2628977860.00006464009E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser-features/
        Source: chrome.exe, 00000007.00000002.2628977860.00006464009E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/browser-tools/
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/go-mobile/?ios-campaign=desktop-chr-ntp&android-campaign=desktop-chr-n
        Source: chrome.exe, 00000007.00000002.2616027001.00000267B2B90000.00000002.00000001.00040000.00000014.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.htmlH&elpManaged
        Source: chrome.exe, 00000007.00000002.2631196703.00006464010AC000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629998885.0000646400D00000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2629740576.0000646400C04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/tips/
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjhkYWYwZDctOTExOS00MGQ5LTg
        Source: chrome.exe, 00000007.00000002.2635301095.0000646401ABC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/AMpg5-cnrANo_2018.8.8.0/2018.8.8.0_win64_win_thi
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/V3P1l2hLvLw_7/7_all_sslErrorAssistant.crx3
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ac6ci5mwrvihfwmuttvglzv6q75a_2024.11.26.0/mcfjlb
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/ac6mhlwypzipnufijdvfyhdgvt4q_67/khaoiebndkojlmpp
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acaldksiunzh56452py2db5mnbpa_120.0.6050.0/jamhcn
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acuigjey24xakmge43ocbxrkkfbq_490/lmelglejhemejgi
        Source: chrome.exe, 00000007.00000002.2633513140.0000646401538000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/acwdvlndwbio5flgptu6licnn44q_2025.2.25.0/gonpemd
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adnnf2xkczyschn5rjlarpymlqwq_2025.3.12.0/niikhdg
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adp7lmscefogeldj4te6xerqth3a_9.55.0/gcmjkmgdlgnk
        Source: chrome.exe, 00000007.00000002.2628576618.00006464008E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adrga7eefaxjfdmmgfkiaxjg4yjq_2024.7.12.235938/ee
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/adrovrpquemobbwthbstjwffhima_2025.1.17.1/kiabhab
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cpqor67co5a2l6xypfcwffvafu_2025.3.12.1/jflhchccm
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/cpx7rw4q3nwu7emczqf2w6cu7y_2023.3.30.1305/cocnca
        Source: chrome.exe, 00000007.00000002.2632196667.0000646401370000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/fjr7ulivhkjm662hizinjxml_20250227.733902349.14/o
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/fpm7b3lyymiazxgd7zkf5fvmra_2024.10.17.0/pmagihnl
        Source: chrome.exe, 00000007.00000002.2624875585.00006464000DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/imoffpf67hel7kbknqflao2oo4_1.0.2738.0/neifaoindg
        Source: chrome.exe, 00000007.00000002.2628186406.0000646400804000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/j2hxfei2occ5siitujtlwgp6xi_3/ojhpjlocmbogdgmfpkh
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/l7xtcygg3vebugalfkm3b3dp3u_6.7431.9692/pkomkdjpm
        Source: chrome.exe, 00000007.00000002.2626469787.0000646400500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/
        Source: chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/myym2w62gxvmpc7l457qezc3gq_9613/hfnkpimlhhgieadd
        Source: chrome.exe, 00000007.00000002.2629659983.0000646400BE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/dl/release2/chrome_component/pmztx7tk73bjttcb4b6ys6fixq_2025.1.3.1202/ggkkehg
        Source: chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
        Source: chrome.exe, 00000007.00000002.2626294722.00006464004D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&amp;tab=ri&amp;ogbl
        Source: chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=rh
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
        Source: chrome.exe, 00000007.00000002.2626226140.000064640044C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/tools/feedback/chrome/__submit
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
        Source: chrome.exe, 00000007.00000003.1712163430.0000646000540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager
        Source: chrome.exe, 00000007.00000003.1711610198.0000646000404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787891731.0000646401AF4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.manager2
        Source: chrome.exe, 00000007.00000003.1712163430.0000646000540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/shieldedids.managerForcedOn_PlusAddressAndroidOpenGmsCoreManagementP
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v1/userinfo
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v2/tokeninfo
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/oauth2/v4/token
        Source: chrome.exe, 00000007.00000002.2625667325.000064640020C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/reauth/v1beta/users/
        Source: chrome.exe, 00000007.00000002.2628421426.0000646400864000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/chrome/intelligence/assist/ranker/models/translate/2017/03/translate_ranker_
        Source: chrome.exe, 00000007.00000002.2634978314.00006464019E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
        Source: chrome.exe, 00000007.00000003.1787376761.0000646401A50000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787261918.0000646401A40000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787291724.0000646401A48000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1767865534.00006464016D0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634978314.00006464019E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
        Source: chrome.exe, 00000007.00000002.2630987475.0000646401034000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787323279.0000646401588000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787448082.0000646401A1C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eebVy_fNKiM.2019.O/rt=j/m=q_dnp
        Source: chrome.exe, 00000007.00000002.2634944381.00006464019D4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1786738580.0000646400650000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787323279.0000646401588000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787448082.0000646401A1C000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1787585463.0000646401A60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/og/_/ss/k=og.qtm.sDa5bc0wD58.L.W.O/m=qmd
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/:
        Source: chrome.exe, 00000007.00000002.2632683534.0000646401429000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631970848.00006464012CC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?feature=ytca
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/J
        Source: chrome.exe, 00000007.00000002.2632136746.0000646401334000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/feature=ytca
        Source: chrome.exe, 00000007.00000002.2630066316.0000646400D85000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2631810385.0000646401260000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2634039230.00006464017E0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2626093289.0000646400404000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/s/notifications/manifest/cr_install.html
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yieldlab.net
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://yieldmo.com
        Source: chrome.exe, 00000007.00000002.2632082331.0000646401318000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://youronlinechoices.eu
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
        Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownHTTPS traffic detected: 104.17.151.117:443 -> 192.168.2.5:49711 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 199.91.155.171:443 -> 192.168.2.5:49713 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 172.67.188.232:443 -> 192.168.2.5:49715 version: TLS 1.2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00730070 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,6_2_00730070
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00730070 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,6_2_00730070
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00730220 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,6_2_00730220
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007130A0 CreateDesktopW,6_2_007130A0

        System Summary

        barindex
        Source: Process Memory Space: powershell.exe PID: 8016, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_07132AA8 NtResumeThread,0_2_07132AA8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_07132AA0 NtResumeThread,0_2_07132AA0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_047837600_2_04783760
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070C97E00_2_070C97E0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070C32900_2_070C3290
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070E6E080_2_070E6E08
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070EB7380_2_070EB738
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070EB7480_2_070EB748
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070E6DF80_2_070E6DF8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074664080_2_07466408
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074664B90_2_074664B9
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074668900_2_07466890
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074654120_2_07465412
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074654890_2_07465489
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074653CF0_2_074653CF
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074650F80_2_074650F8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_07465E0F0_2_07465E0F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_0746591F0_2_0746591F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_0C3491280_2_0C349128
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070695B6_2_0070695B
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073F1D06_2_0073F1D0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00715A006_2_00715A00
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007352C06_2_007352C0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FBB906_2_006FBB90
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073EC206_2_0073EC20
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070DEF16_2_0070DEF1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00738F306_2_00738F30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073D0506_2_0073D050
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F10406_2_006F1040
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FE82F6_2_006FE82F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007200206_2_00720020
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007288096_2_00728809
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007178F06_2_007178F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073D0F06_2_0073D0F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072E0926_2_0072E092
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007110946_2_00711094
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0071C0806_2_0071C080
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007219346_2_00721934
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072C9056_2_0072C905
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072C10C6_2_0072C10C
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007001B06_2_007001B0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007362406_2_00736240
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073AA446_2_0073AA44
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0071FA306_2_0071FA30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007162206_2_00716220
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007142E06_2_007142E0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072FAE06_2_0072FAE0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072B2DE6_2_0072B2DE
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F8AC06_2_006F8AC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073DAC06_2_0073DAC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007202C16_2_007202C1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FC3606_2_006FC360
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FA3406_2_006FA340
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073E3406_2_0073E340
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070EB486_2_0070EB48
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F2B506_2_006F2B50
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072EBE76_2_0072EBE7
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00739BA06_2_00739BA0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073D3806_2_0073D380
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072238F6_2_0072238F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00721C506_2_00721C50
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072644C6_2_0072644C
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00714C006_2_00714C00
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073ACF46_2_0073ACF4
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072ACFB6_2_0072ACFB
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FF4FC6_2_006FF4FC
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00732CE46_2_00732CE4
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072E4EB6_2_0072E4EB
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00720CC86_2_00720CC8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FFCA06_2_006FFCA0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070BC906_2_0070BC90
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007194906_2_00719490
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007344806_2_00734480
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007185706_2_00718570
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F95606_2_006F9560
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F35606_2_006F3560
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00726D606_2_00726D60
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073CD606_2_0073CD60
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FAD406_2_006FAD40
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FD5406_2_006FD540
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070CD4F6_2_0070CD4F
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007235206_2_00723520
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0071CD116_2_0071CD11
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007115106_2_00711510
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007275EB6_2_007275EB
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072FDC06_2_0072FDC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F7DD06_2_006F7DD0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073D5806_2_0073D580
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007036706_2_00703670
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073CE506_2_0073CE50
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FCE406_2_006FCE40
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0071EE306_2_0071EE30
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00701E3A6_2_00701E3A
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00733E2E6_2_00733E2E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00711EF06_2_00711EF0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072CEE06_2_0072CEE0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007346E06_2_007346E0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00734EE06_2_00734EE0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006FC6F06_2_006FC6F0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072D6D26_2_0072D6D2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073E6D06_2_0073E6D0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00735EC06_2_00735EC0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0070EECC6_2_0070EECC
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007076B36_2_007076B3
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00718EA06_2_00718EA0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00714F296_2_00714F29
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072D7126_2_0072D712
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F3F006_2_006F3F00
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007007006_2_00700700
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F47E26_2_006F47E2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F8FE06_2_006F8FE0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00727FFD6_2_00727FFD
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073DFD06_2_0073DFD0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_006F27A06_2_006F27A0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00736F876_2_00736F87
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0071AF8B6_2_0071AF8B
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 0070BC80 appears 102 times
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 006FB360 appears 49 times
        Source: Process Memory Space: powershell.exe PID: 8016, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
        Source: 0.2.powershell.exe.a0b0000.1.raw.unpack, --.csCryptographic APIs: 'CreateDecryptor'
        Source: 0.2.powershell.exe.6c574d8.0.raw.unpack, --.csCryptographic APIs: 'CreateDecryptor'
        Source: classification engineClassification label: mal100.troj.spyw.evad.winPS1@44/20@23/7
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_007352C0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,6_2_007352C0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Feocwz
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8072:120:WilError_03
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wyzm5kf0.nev.ps1Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: chrome.exe, 00000007.00000002.2634479816.000064640189C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 45;
        Source: chrome.exe, 00000007.00000003.2314243548.0000646402268000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2637067600.0000646402268000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '19E16122849E343B';@
        Source: chrome.exe, 00000007.00000002.2635195675.0000646401AA4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '756F6A466879157E';
        Source: chrome.exe, 00000007.00000002.2630541530.0000646400EA0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632282654.00006464013B5000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2628912932.00006464009A4000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(DISTINCT CAST((event_timestamp / 1000000 / 60 / 10) AS int)) FROM metrics WHERE metrics.metric_hash = 'AD411B741D0DA012' AND metrics.metric_value > 0;
        Source: chrome.exe, 00000007.00000002.2629230474.0000646400A9D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE psl_extensions (domain VARCHAR NOT NULL, UNIQUE (domain));
        Source: chrome.exe, 00000007.00000002.2628977860.00006464009E8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(metric_value) FROM metrics WHERE metrics.metric_hash = 'CE71BF280B4EB4B5' AND metrics.metric_value > 120;
        Source: chrome.exe, 00000007.00000002.2630541530.0000646400EA0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2630604470.0000646400ED0000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2632282654.00006464013B5000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2633343246.00006464014FC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(DISTINCT CAST((event_timestamp / 1000000 / 60 / 10) AS int)) FROM metrics WHERE metrics.metric_hash = 'B4CFE8741404B691' AND metrics.metric_value > 0;
        Source: chrome.exe, 00000007.00000003.2314243548.0000646402268000.00000004.00001000.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2637067600.0000646402268000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '19E16122849E343B';
        Source: chrome.exe, 00000007.00000002.2634479816.000064640189C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '79964621D357AB88';N
        Source: chrome.exe, 00000007.00000002.2633513140.0000646401538000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT COUNT(id) FROM metrics WHERE metrics.metric_hash = '64BD7CCE5A95BF00';
        Source: chrome.exe, 00000007.00000002.2634479816.000064640189C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '79964621D357AB88';
        Source: chrome.exe, 00000007.00000002.2635762386.0000646401E04000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT IFNULL(SUM(metrics.metric_value), 0) FROM metrics WHERE metrics.metric_hash = '534661B278B11BD';
        Source: f40b7a79ed8433ee4d221f3553f422e9.ps1Virustotal: Detection: 11%
        Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Windows\System32\notepad.exe "C:\Windows\System32\notepad.exe" "C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2332,i,2874821132453117422,7866353936786398115,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2476 /prefetch:3
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2332,i,2874821132453117422,7866353936786398115,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5188 /prefetch:8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2332,i,2874821132453117422,7866353936786398115,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2476 /prefetch:3Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2332,i,2874821132453117422,7866353936786398115,262144 --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=5188 /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: mrmcorer.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: efswrt.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: policymanager.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeSection loaded: msvcp110_win.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\notepad.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{11659a23-5884-4d1b-9cf6-67d6f4f90b36}\InProcServer32Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: f40b7a79ed8433ee4d221f3553f422e9.ps1Static file information: File size 2643757 > 1048576

        Data Obfuscation

        barindex
        Source: 0.2.powershell.exe.a0b0000.1.raw.unpack, --.cs.Net Code: _000E System.AppDomain.Load(byte[])
        Source: 0.2.powershell.exe.6c574d8.0.raw.unpack, --.cs.Net Code: _000E System.AppDomain.Load(byte[])
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($cip); $ufi = New-Object byte[] $ct.Length; for ($i=0;$i -lt $ct.Length;$i++) { $ufi[$i] = $ct[$i] -bxor $key[$i % $key.Length] }; return [System.Text.Encoding]::UTF8.GetString($ufi);
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_047811D0 push esp; retf 0_2_047811D9
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_047842D9 push ebx; ret 0_2_047842DA
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_04780C55 push edi; iretd 0_2_04780C62
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_04788CDD push ebx; ret 0_2_04788D12
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_04785852 pushad ; iretd 0_2_04785871
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_04785818 pushad ; retf 0_2_04785821
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_04780BDD push edi; iretd 0_2_04780C62
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070C8DD8 push 4C11BCCCh; retf 0_2_070C8DDD
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_070E1AF4 push E806ADA1h; retf 0_2_070E1AF9
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_072E9318 push eax; iretd 0_2_072E93D1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_072EA67A push 5D000000h; ret 0_2_072EA721
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_072EA698 push 5D000000h; ret 0_2_072EA721
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_072E92FC push eax; iretd 0_2_072E93D1
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_074635A0 pushfd ; ret 0_2_07463961
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0072F467 pushad ; iretd 6_2_0072F46B
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4204Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5407Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6632Thread sleep time: -18446744073709540s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2120Thread sleep time: -60000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_07462CE8 GetSystemInfo,0_2_07462CE8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $HwezPbTrqRzEPpxUzbr = ((($FawqemuyBmsawwOHZu + -473198) - 98784) * (((((((-7341 + 14334) - $tGRbbBukDU) - ((((($WiXVRGlNgyS + 169) * 34625)) - ((((3 * -50350) - $YTANJGNkttH) * $KnBvQNIHSMXTUJskYJcnB) - $YTANJGNkttH)))) - $feiJBcWxyNQPnmQF)) - (((((25 * -348) + -330) - $QUsnODxygywaKYx)) - ((((($aAgxKPHokoeshJGNDq - $WOwGSKBvgxtdHIYcrZdL) - $BkyEihFJBoLlc) + $ukDbGXPMFWbsRJLfkfBGE) * $VnIeYxcKsDXfxF) + $lxbwosjsc)))))
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DF0000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DF0000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2617836230.00000267B7237000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1783466147.00000267B723B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration Service
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $BkyEihFJBoLlc = (($KnBvQNIHSMXTUJskYJcnB * (((((($feiJBcWxyNQPnmQF + $BhnfWCjCT) + -878002) * (((((-811 + $FetNiyptiqwiiSW) - (((((($FawqemuyBmsawwOHZu + $SNDYinOatvVRp) + 75) * $ukDbGXPMFWbsRJLfkfBGE) + $VkqtaafnKLPLPjl) + $VkqtaafnKLPLPjl))) - 416603) - $BDXwthxItR)))) - (((((($xJgLSmCGExgpDeuwGs + $aUvphQevd) - -9438) - (((((7648 * 57) - $FetNiyptiqwiiSW) + -759711) * $DDnVDvxasyZGaH))) * $isXPtwPNlizAuJTRNJSR)) * ((((($tGRbbBukDU * $uZjFCHCuwgMRmVuD) + $feiJBcWxyNQPnmQF) - $uZjFCHCuwgMRmVuD) * $uZjFCHCuwgMRmVuD) + 544))))) * -22)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $ejrThZkPCAQIEm = ((((($tGRbbBukDU * -464109) * ((((4 + $QLizooERIru) * $FawqemuyBmsawwOHZu) - $VkqtaafnKLPLPjl))) + $KTYbPJqBBiAcptx) + $SNDYinOatvVRp) - $KTYbPJqBBiAcptx)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((4563 -ge $FawqemuyBmsawwOHZu) -or ($LEmnzzpePRBsXpSczHuel -le $coHFkxmaSTBQmOca) -or (997 -eq -39824)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = ((($keEoMANEKklErqkS * -7998) + $bvNcHjfwFu) + $QLizooERIru)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $jRiEEMSDahtDXRX = ((((($wdiOzNWDJbtitMpyhtP + $KTYbPJqBBiAcptx) + $ljKWwLiwvNQFdMQABBdY) * $BpmVieflXB)) + (((((($eSGXcVDTWCrHpHdd - -17683) - ((((((149040 * 954) + 97) * (((((-7 * 74461) * $nThZRFHczodCQIjn) * 991800) + $xVAhdipiHTyyKaaPS))) - (((((($DwXHSGGMiILc + -760) * 908) + $pZTjfifajVwieNsXpLR) * -511) + -552605))) - ((($WOwGSKBvgxtdHIYcrZdL - -7) * $bABhRHoDjnMXwTzxW))))) * ((((1 * $KnBvQNIHSMXTUJskYJcnB) * -89) + (((((($FawqemuyBmsawwOHZu + 83) - 32639) - $ukDbGXPMFWbsRJLfkfBGE) - 3918) + -62436))))) - $feiJBcWxyNQPnmQF)) * ((-9 * 79) + -55517)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $MuNChZebK = ((((((8960 + $FawqemuyBmsawwOHZu) + ((((($SDnIVLdAPekHPz * $zYPpmoxLomkKZJtCicT) + ((((-205 + 4) - -152) + 4224)))) * ((($jRiEEMSDahtDXRX * -123) + $yycCLpGMIMmv) * -899149)))) - (((($gsRwOcOmjjUpCXTcsHn * ((((((-652 + -5405) + -7) - $aAgxKPHokoeshJGNDq) * $FawqemuyBmsawwOHZu) + $ejrThZkPCAQIEm))) - $eaEMrGlxnEWQmjDHR) * ((($YjwYiuvYpNuZt - $aUvphQevd) - 6031))))) + (((-59716 * ((((-516 * -5) * -892384) - 5))) * $aUvphQevd)))) * ((((((($QLizooERIru - 746) + 807744) - 48626) - $VkqtaafnKLPLPjl) - 37443)) * ((((($gsRwOcOmjjUpCXTcsHn + 700) + 65) + 39878) * $cvZBawIacuX) + $AAhEbgCCcmlT)))
        Source: chrome.exe, 00000007.00000003.1766627757.00000267B7262000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: s Completed6252Workflows Completed Per Second6254Workflows Aborted6256Workflows Aborted Per Second6258Workflows In Memory6260Workflows Persisted6262Workflows Persisted Per Second6264Workflows Terminated6266Workflows Terminated Per Second6268Workflows Loaded6270Workflows Loaded Per Second6272Workflows Unloaded6274Workflows Unloaded Per Second6276Workflows Suspended6278Workflows Suspended Per Second6280Workflows Idle Per Second6282Average Workflow Load Time6284Average Workflow Load Time Base6286Average Workflow Persist Time6288Average Workflow Persist Time Base6324Terminal Services6326Active Sessions6328Inactive Sessions6330Total Sessions4806Hyper-V Hypervisor Logical Processor4808Global Time4810Total Run Time4812Hypervisor Run Time4814Hardware Interrupts/sec4816Context Switches/sec4818Inter-Processor Interrupts/sec4820Scheduler Interrupts/sec4822Timer Interrupts/sec4824Inter-Processor Interrupts Sent/sec4826Processor Halts/sec4828Monitor Transition Cost4830Context Switch Time4832C1 Transitions/sec4834% C1 Time4836C2 Transitions/sec4838% C2 Time4840C3 Transitions/sec4842% C3 Time4844Frequency4846% of Max Frequency4848Parking Status4850Processor State Flags4852Root Vp Index4854Idle Sequence Number4856Global TSC Count4858Active TSC Count4860Idle Accumulation4862Reference Cycle Count 04864Actual Cycle Count 04866Reference Cycle Count 14868Actual Cycle Count 14870Proximity Domain Id4872Posted Interrupt Notifications/sec4874Hypervisor Branch Predictor Flushes/sec4876Hypervisor L1 Data Cache Flushes/sec4878Hypervisor Immediate L1 Data Cache Flushes/sec4880Hypervisor Microarchitectural Buffer Flushes/sec4882Counter Refresh Sequence Number4884Counter Refresh Reference Time4886Idle Accumulation Snapshot4888Active Tsc Count Snapshot4890HWP Request MSR Context Switches/sec4892Guest Run Time4894Idle Time4896% Total Run Time4898% Hypervisor Run Time4900% Guest Run Time4902% Idle Time4904Total Interrupts/sec4788Hyper-V Hypervisor4790Logical Processors4792Partitions4794Total Pages4796Virtual Processors4798Monitored Notifications4800Modern Standby Entries4802Platform Idle Transitions4804HypervisorStartupCost4906Hyper-V Hypervisor Root Partition4908Virtual Processors4910Virtual TLB Pages4912Address Spaces4914Deposited Pages4916GPA Pages4918GPA Space Modifications/sec4920Virtual TLB Flush Entires/sec4922Recommended Virtual TLB Size49244K GPA pages49262M GPA pages49281G GPA pages4930512G GPA pages49324K device pages49342M device pages49361G device pages4938512G device pages4940Attached Devices4942Device Interrupt Mappings4944I/O TLB Flushes/sec4946I/O TLB Flush Cost4948Device Interrupt Errors4950Device DMA Errors4952Device Interrupt Throttle Events4954Skipped Timer Ticks4956Partition Id4958Nested TLB Size4960Recommended Nested TLB Size4962Nested TLB Free List Size4964Nested TLB Trimmed Pages/sec4966Pages Shattered/sec4968Pages Recombined/sec4970I/O TLB Flushes Base4972Hyper-V Hypervisor Root Virtual Processor4974Total Run Time4976Hypervisor Run Time4978Remote Node Ru
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processorp
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $OSmhCCiVVcvaoDlx = ((((($YTANJGNkttH + ((((($AAhEbgCCcmlT + $FawqemuyBmsawwOHZu) + $ukDbGXPMFWbsRJLfkfBGE) + $AAhEbgCCcmlT) * -84239))) + $FawqemuyBmsawwOHZu) - (((((($BkyEihFJBoLlc + 353370) - 49) * -6) - -6295) * $xJgLSmCGExgpDeuwGs))) + $DDnVDvxasyZGaH) + ((((((24 - $feiJBcWxyNQPnmQF) - $ccHRSZAjBHKVLIoy) + $eaEMrGlxnEWQmjDHR) * 287115) + -15)))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V VM Vid Partition
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Partition
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($FawqemuyBmsawwOHZu -gt $vqIPLFNhrODYOdbmYl) -or ($LEcjISrNC -ne $ukDbGXPMFWbsRJLfkfBGE) -or ($aAgxKPHokoeshJGNDq -le $OSmhCCiVVcvaoDlx)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $DDnVDvxasyZGaH = (($DDnVDvxasyZGaH - (((((((6 + $WjSVLmvOVInmUrVgua) - $eaEMrGlxnEWQmjDHR) * -467) * ((((((-10731 * $SNDYinOatvVRp) * ((($LEmnzzpePRBsXpSczHuel - 2) * $oeDgCMrdUrTnYrZ))) * $KnBvQNIHSMXTUJskYJcnB) - $feiJBcWxyNQPnmQF) - $HPAUgfqkInsquNcv)))) + ((((46 * $FawqemuyBmsawwOHZu) * 53) * -50) - 10118)))) * ((((-780 * $vqIPLFNhrODYOdbmYl) * ((((((((2 + (((((($LEmnzzpePRBsXpSczHuel - $tGRbbBukDU) + $WiXVRGlNgyS) * -244449) * $HjkAVKEKmaLVbtBcFT) * 859))) - $DDnVDvxasyZGaH) + $tGRbbBukDU) * 799) * -8652)) * (((($YTANJGNkttH * $YTANJGNkttH) * -85373) * -802210) - $tGRbbBukDU)))) * ((((((($OSmhCCiVVcvaoDlx + ((((((-2031 - 4331) - -2) * $HPAUgfqkInsquNcv) + $KTYbPJqBBiAcptx) - -244607))) * $BkyEihFJBoLlc) + $BDXwthxItR) * 8)) * (($cvZBawIacuX * $SNDYinOatvVRp) - 727))))))
        Source: chrome.exe, 00000007.00000002.2612928642.00000267B00C0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllAA
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X2Hyper-V VM Vid Partitionell
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $LEcjISrNC = (((((((-809 + $SNDYinOatvVRp) - $ejrThZkPCAQIEm) * (((((($QLizooERIru * $VkqtaafnKLPLPjl) * $HjkAVKEKmaLVbtBcFT) + -7) + $keEoMANEKklErqkS) * 848498))) + (((($FawqemuyBmsawwOHZu + $WjSVLmvOVInmUrVgua) - $lxbwosjsc) + -594))) + $pZTjfifajVwieNsXpLR)) * ((((($WjSVLmvOVInmUrVgua + $ccHRSZAjBHKVLIoy) * $QLizooERIru) - 4) * -61874) * $xJgLSmCGExgpDeuwGs))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $tFbknODqZPoYEsW = ((((($FawqemuyBmsawwOHZu + -9065) - $AAhEbgCCcmlT) * $HjkAVKEKmaLVbtBcFT) + $LEcjISrNC) + -215)
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V lfehsxuuqppdpow Bus
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $KnBvQNIHSMXTUJskYJcnB = ((((-6972 - $FawqemuyBmsawwOHZu) - -5) - -9588) + $aUvphQevd)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((51452 -le $xJgLSmCGExgpDeuwGs) -and ($FetNiyptiqwiiSW -gt $FawqemuyBmsawwOHZu)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = (((($tGRbbBukDU + $KTYbPJqBBiAcptx) * -93) + (((((($BhnfWCjCT + -169937) * $aUvphQevd) + $BkyEihFJBoLlc) * -81) * 1))) + -993)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $OSmhCCiVVcvaoDlx = (((($FawqemuyBmsawwOHZu * 29) + ((((((-86323 - $bvNcHjfwFu) * 9221) * $tGRbbBukDU) * 172) - 9380)))) * (((($LEmnzzpePRBsXpSczHuel - -481) * 256) + -5658) - 85))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2Hyper-V VM Vid Partition
        Source: powershell.exe, 00000000.00000002.1659591356.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FawqemuyBmsawwOHZu
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $keEoMANEKklErqkS = ((($vqIPLFNhrODYOdbmYl - (((((((128 + -900) + $YjwYiuvYpNuZt) - (((((($oeDgCMrdUrTnYrZ * 16457) - $BpmVieflXB) + 166863) + $aAgxKPHokoeshJGNDq) * $lxbwosjsc))) - 440026)) + (((($vqIPLFNhrODYOdbmYl * 31) + 9898) * $QzFGrXKuVgcPFQV) + $FawqemuyBmsawwOHZu)))) * ((((($OSmhCCiVVcvaoDlx * -9) - (((((($LEmnzzpePRBsXpSczHuel - 3876) + $QUsnODxygywaKYx) + $BhnfWCjCT) + 8) * $zppOCxempWOc)))) + (($pZunsUehIG * -7) - 7505)))) + (((((((8 - (((($nThZRFHczodCQIjn * $WjSVLmvOVInmUrVgua) + $eaEMrGlxnEWQmjDHR) * $aUvphQevd))) * $eSGXcVDTWCrHpHdd) - $dooTFEceTgfjImnXl) - 3164)) - (((8685 - -772162) - $YTANJGNkttH) - $eSGXcVDTWCrHpHdd))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $nThZRFHczodCQIjn = (((((59153 - $zppOCxempWOc) + $OSmhCCiVVcvaoDlx) + $QUsnODxygywaKYx) - ((((($FawqemuyBmsawwOHZu - 2630) + $HjkAVKEKmaLVbtBcFT)) * ((($ukDbGXPMFWbsRJLfkfBGE - 65945) * $LEmnzzpePRBsXpSczHuel) + -821524)))) * 649809)
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisorj.
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $AAhEbgCCcmlT = (((((1 + $KTYbPJqBBiAcptx) * (((((((($lxbwosjsc - $feiJBcWxyNQPnmQF) - 70863) + -42) * $pZTjfifajVwieNsXpLR) * ((((($isXPtwPNlizAuJTRNJSR - 893) - 48824) - -653307) - $feiJBcWxyNQPnmQF)))) - ((($OSmhCCiVVcvaoDlx + $zeQQRcnYfkaLCv) * 2) * $FawqemuyBmsawwOHZu)))) + -8) - $WjSVLmvOVInmUrVgua) + ((((((-80505 * (((3908 - 4) + 385))) - (((-3621 + $aAgxKPHokoeshJGNDq) + $HjkAVKEKmaLVbtBcFT))) * $OSmhCCiVVcvaoDlx) + (((($LEcjISrNC * $SNDYinOatvVRp) - $QUsnODxygywaKYx) * $vqIPLFNhrODYOdbmYl))) + -73)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $YjwYiuvYpNuZt = (((($keEoMANEKklErqkS - $SNDYinOatvVRp) * $FawqemuyBmsawwOHZu) - $WOwGSKBvgxtdHIYcrZdL) + (((((($bvNcHjfwFu - 5774) - $aUvphQevd) * ((((($aUvphQevd - 48) + $QzFGrXKuVgcPFQV) * $jRiEEMSDahtDXRX) * 2)))) + ((((((54 * (((($KnBvQNIHSMXTUJskYJcnB * -18377) + $DDnVDvxasyZGaH) * 3))) - -2) * ((((-2928 + 926) - $xJgLSmCGExgpDeuwGs) * 999))) + $pZTjfifajVwieNsXpLR)) * (((51606 + -86439) - 40937) * $clxPhsvxCmfLqRq)))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $cvZBawIacuX = ((((-698521 - 302) + -5208) + $tFbknODqZPoYEsW) * $FawqemuyBmsawwOHZu)
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B7237000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1783466147.00000267B723B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Service_
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DF0000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Virtual Processor
        Source: chrome.exe, 00000007.00000002.2634626850.00006464018E4000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware Virtual USB Mouse
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $YjwYiuvYpNuZt = ((-290 + $xAuYKQHHwEukuiZWRKEXE) + ((((((8918 - (((($BDXwthxItR * 189206) - (((96 - 17) + $ljKWwLiwvNQFdMQABBdY))) + $zeQQRcnYfkaLCv))) + 66564) * ((($zeQQRcnYfkaLCv + ((((-6 + $FetNiyptiqwiiSW) + $KnBvQNIHSMXTUJskYJcnB) - $nBYzxRGjtDuHYTVdJVVxn))) - $aUvphQevd)))) + (((((6325 - $HwezPbTrqRzEPpxUzbr) * (((((($HjkAVKEKmaLVbtBcFT * $eaEMrGlxnEWQmjDHR) * 474) - $xJgLSmCGExgpDeuwGs) - -6) + -79))) + ((((($ccHRSZAjBHKVLIoy * 45346) - $YTANJGNkttH) + $isXPtwPNlizAuJTRNJSR) + $pZunsUehIG))) - ((((((-908 + 4961) + -2196) + -77) - $HwezPbTrqRzEPpxUzbr) + $FawqemuyBmsawwOHZu))) - 52670))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = (($jRiEEMSDahtDXRX - (((((($yycCLpGMIMmv + $aAgxKPHokoeshJGNDq) + $AAhEbgCCcmlT) * $HjkAVKEKmaLVbtBcFT)) + (((-4 + $dooTFEceTgfjImnXl) + -505) + $BpmVieflXB)))) + $eaEMrGlxnEWQmjDHR)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((-114 -eq $FawqemuyBmsawwOHZu) -and (570531 -ne $ljKWwLiwvNQFdMQABBdY) -and (-94 -ge $OkhFnQfPd)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $QLizooERIru = (((($ukDbGXPMFWbsRJLfkfBGE * $BhnfWCjCT) + -689)) * ((((((8 + ((((-4336 - (((($OSmhCCiVVcvaoDlx - $BkyEihFJBoLlc) + -96637) + -15141))) - ((($LEcjISrNC - $BkyEihFJBoLlc) + 86))) * (((($BhnfWCjCT + 846) + $OSmhCCiVVcvaoDlx) - -620))))) - (((((-225 - $lxbwosjsc) + $BkyEihFJBoLlc)) + ((((($bvNcHjfwFu + 60) - $VkqtaafnKLPLPjl) + $zeQQRcnYfkaLCv) - $KTYbPJqBBiAcptx) * $FawqemuyBmsawwOHZu)))) * -390) * (((((((-459165 + $aAgxKPHokoeshJGNDq) * $isXPtwPNlizAuJTRNJSR) + -99) * (((($BDXwthxItR - -677038) + -363538) - $aUvphQevd)))) + ((((($vqIPLFNhrODYOdbmYl - $bvNcHjfwFu) + $YTANJGNkttH) - $DDnVDvxasyZGaH) + -3627) + $VkqtaafnKLPLPjl))))) * (($ukDbGXPMFWbsRJLfkfBGE * $VkqtaafnKLPLPjl) * (((((($ejrThZkPCAQIEm + $ukDbGXPMFWbsRJLfkfBGE) + $FetNiyptiqwiiSW) * 96353) + 3594) + 87)))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $viDEAeFhykOSE = ((($aUvphQevd * $AAhEbgCCcmlT) + -63235) - $FawqemuyBmsawwOHZu)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = (((((-139 - $BhnfWCjCT) - -7147) * $xJgLSmCGExgpDeuwGs)) + ((((($BDXwthxItR * -2462) + (((((($isXPtwPNlizAuJTRNJSR * $FetNiyptiqwiiSW) - 1911) - -3) - $FawqemuyBmsawwOHZu) - $OSmhCCiVVcvaoDlx))) - ((((-168484 * 6674) - $LEcjISrNC) * $KnBvQNIHSMXTUJskYJcnB))) * -301) - ((((($isXPtwPNlizAuJTRNJSR + $LEcjISrNC) - $VnIeYxcKsDXfxF) + -54840) - 99))))
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: JHyper-V Hypervisor Logical Processor
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $aUvphQevd = (((($bvNcHjfwFu + ((((((4 + $WOwGSKBvgxtdHIYcrZdL) + $FawqemuyBmsawwOHZu) - -6) + -300084) + $YTANJGNkttH))) + 241)) + ((($KnBvQNIHSMXTUJskYJcnB + $VkqtaafnKLPLPjl) * $keEoMANEKklErqkS) * 27))
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Hypervisor Root Partition
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = ((((3093 - -879506) * $bvNcHjfwFu)) * (((((890 - 81) * ((((128 + 79) - (((((7649 - 34060) * $bvNcHjfwFu) + -388714) * 6231))) - $SNDYinOatvVRp))) - 0) * 92) - $ejrThZkPCAQIEm))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $LEcjISrNC = ((((($BpmVieflXB - ((((0 + (((1109 + -10838) - $TBgUhpZAusN))) * 62) - -768444))) * $FawqemuyBmsawwOHZu) * $lQdSfJKZnepxf)) - (((($oeDgCMrdUrTnYrZ + ((((($ukDbGXPMFWbsRJLfkfBGE * $HPAUgfqkInsquNcv) - 8420) + $QLizooERIru) + (((988 - $cvZBawIacuX) + -131918))))) * (((((($EOCjqUiFVdupblu * (((((($keEoMANEKklErqkS + $gsRwOcOmjjUpCXTcsHn) - 1930) * $coHFkxmaSTBQmOca) + $miiwIudSbQSnYRd) - $ejrThZkPCAQIEm))) - 5546) * ((($HjkAVKEKmaLVbtBcFT + $feiJBcWxyNQPnmQF) * $coHFkxmaSTBQmOca))) + (((((($gsRwOcOmjjUpCXTcsHn + -2199) * $pMVAdIQLxexWYTiOxYHwd) - -28215) + 1353) * -218))) * 55963))) * -736) * $HjkAVKEKmaLVbtBcFT))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B721F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual ProcessorG
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $nThZRFHczodCQIjn = (((((220 - ((((((-94356 * -5719) * $BDXwthxItR) + ((((((829369 - $FawqemuyBmsawwOHZu) - 5) - $isXPtwPNlizAuJTRNJSR) * $zppOCxempWOc) - $QLizooERIru)))) * (($QLizooERIru - $pZTjfifajVwieNsXpLR) * -7007)))) * $pZunsUehIG) + -6)) * (((($feiJBcWxyNQPnmQF - $nThZRFHczodCQIjn) - 7363) * $BhnfWCjCT) * $tGRbbBukDU))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = (((((-6293 - -7303) * $vqIPLFNhrODYOdbmYl) - ((((($FetNiyptiqwiiSW * 881) + $uZjFCHCuwgMRmVuD)) * ((((((($KnBvQNIHSMXTUJskYJcnB - 40) - ((((((-94 - $FawqemuyBmsawwOHZu) * -52) * $BkyEihFJBoLlc) * 67445) - $zeQQRcnYfkaLCv))) - ((((($BhnfWCjCT * -44369) * -9194) * -273) * 80961))) - $isXPtwPNlizAuJTRNJSR) * ((($KnBvQNIHSMXTUJskYJcnB * $DDnVDvxasyZGaH) - $BhnfWCjCT)))) - (($BDXwthxItR - 371863) - $WjSVLmvOVInmUrVgua)))))) * ((((((($YTANJGNkttH - 915) + ((((85100 * -6) + -35842) + -4160))) + $SNDYinOatvVRp) - 6) + $KnBvQNIHSMXTUJskYJcnB)) + ((53137 * -45909) + $xJgLSmCGExgpDeuwGs)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $KnBvQNIHSMXTUJskYJcnB = ((((($BkyEihFJBoLlc + (((($bvNcHjfwFu * $nBYzxRGjtDuHYTVdJVVxn) + $nBYzxRGjtDuHYTVdJVVxn) * -7065))) * $QLizooERIru) - -351)) - (((($YTANJGNkttH - 772) + -51925) + $FawqemuyBmsawwOHZu) + -87))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $ljKWwLiwvNQFdMQABBdY = ((((($FawqemuyBmsawwOHZu + (((($HPAUgfqkInsquNcv - ((((($ljKWwLiwvNQFdMQABBdY * (((($ukDbGXPMFWbsRJLfkfBGE + $BpmVieflXB) - -8251) * -2))) + -514) + $WOwGSKBvgxtdHIYcrZdL) - 6))) * -51415) + 631))) * (((-6 + $aUvphQevd) - $jRiEEMSDahtDXRX))) + $FetNiyptiqwiiSW) - ((((((((-135 - -131203) - $aUvphQevd) * $SNDYinOatvVRp) * $zppOCxempWOc) + $FawqemuyBmsawwOHZu)) - ((((((-78998 * $BhnfWCjCT) + 250) + $gwepfEVRJEIYqR) + (((($gwepfEVRJEIYqR - $ccHRSZAjBHKVLIoy) + $FawqemuyBmsawwOHZu) * 762)))) + ((-1313 - $aAgxKPHokoeshJGNDq) * 50))))) + 6)
        Source: chrome.exe, 00000007.00000003.1759894337.00000267B7299000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1759969097.00000267B72A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kflowServiceHost 4.0.0.06244Workflows Created6246Workflows Created Per Second6248Workflows Executing6250Workflows Completed6252Workflows Completed Per Second6254Workflows Aborted6256Workflows Aborted Per Second6258Workflows In Memory6260Workflows Persisted6262Workflows Persisted Per Second6264Workflows Terminated6266Workflows Terminated Per Second6268Workflows Loaded6270Workflows Loaded Per Second6272Workflows Unloaded6274Workflows Unloaded Per Second6276Workflows Suspended6278Workflows Suspended Per Second6280Workflows Idle Per Second6282Average Workflow Load Time6284Average Workflow Load Time Base6286Average Workflow Persist Time6288Average Workflow Persist Time Base6324Terminal Services6326Active Sessions6328Inactive Sessions6330Total Sessions4806Hyper-V Hypervisor Logical Processor4808Global Time4810Total Run Time4812Hypervisor Run Time4814Hardware Interrupts/sec4816Context Switches/sec4818Inter-Processor Interrupts/sec4820Scheduler Interrupts/sec4822Timer Interrupts/sec4824Inter-Processor Interrupts Sent/sec4826Processor Halts/sec4828Monitor Transition Cost4830Context Switch Time4832C1 Transitions/sec4834% C1 Time4836C2 Transitions/sec4838% C2 Time4840C3 Transitions/sec4842% C3 Time4844Frequency4846% of Max Frequency4848Parking Status4850Processor State Flags
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $VnIeYxcKsDXfxF = (((((($YTANJGNkttH * (((((((62184 * $vcorqjBuSFOtoNbA) + -5769) * $aUvphQevd) - -35442)) * ((((($ljKWwLiwvNQFdMQABBdY + $FawqemuyBmsawwOHZu) * $zppOCxempWOc) + $zppOCxempWOc) * ((($QLizooERIru + $gwepfEVRJEIYqR) * 100997))) - $LEmnzzpePRBsXpSczHuel)))) * $tFbknODqZPoYEsW) + ((($SNDYinOatvVRp - $QzFGrXKuVgcPFQV) - 137854))) * (((-978303 - $LEcjISrNC) - $QzFGrXKuVgcPFQV)))) + (((($HjkAVKEKmaLVbtBcFT - $zeQQRcnYfkaLCv) - (((((((44306 + ((((((-276509 - $QLizooERIru) + -42003) + $isXPtwPNlizAuJTRNJSR) * $zYPpmoxLomkKZJtCicT) + $lxbwosjsc))) * $WOwGSKBvgxtdHIYcrZdL) + 82090) * 2348)) - ((39 + $zeQQRcnYfkaLCv) * $xVAhdipiHTyyKaaPS))))) * ((($ccHRSZAjBHKVLIoy * (((((26 * $feiJBcWxyNQPnmQF) - $zYPpmoxLomkKZJtCicT) - -22) * $BpmVieflXB))) + $BhnfWCjCT) - 9)))
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DF0000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DF0000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000002.2617836230.00000267B7237000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1783466147.00000267B723B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Logical Processor.sys
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $gwepfEVRJEIYqR = ((((9513 + (((($tGRbbBukDU - ((((655 + -26) + $nBYzxRGjtDuHYTVdJVVxn) + $gwepfEVRJEIYqR))) + 66060) * -324668))) - $BhnfWCjCT) + $xJgLSmCGExgpDeuwGs) + ((((((((6 + (((-92114 + $FawqemuyBmsawwOHZu) + 912855))) + -53) * 6922) - $LEcjISrNC) + -303)) - ((((((-6 + ((((((975875 + $KTYbPJqBBiAcptx) * $SNDYinOatvVRp) * -313447) * $HPAUgfqkInsquNcv) - $nThZRFHczodCQIjn))) - $HPAUgfqkInsquNcv) * ((((($KTYbPJqBBiAcptx - 10) + -44) + -903585) - $BkyEihFJBoLlc))) * ((($eaEMrGlxnEWQmjDHR - $FawqemuyBmsawwOHZu) - $bvNcHjfwFu)))) * (($aAgxKPHokoeshJGNDq - $zeQQRcnYfkaLCv) + $BhnfWCjCT)))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($FawqemuyBmsawwOHZu -le -774972) -and (-7 -lt 4)) {
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B7237000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1783466147.00000267B723B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor Root Virtual Processor.
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $WjSVLmvOVInmUrVgua = (((1084 + $FawqemuyBmsawwOHZu) - 97) + 3)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $QzFGrXKuVgcPFQV = (((((($FetNiyptiqwiiSW + $xVAhdipiHTyyKaaPS) * -6) - $vcorqjBuSFOtoNbA) * ((((($aUvphQevd * 40307) - $HwezPbTrqRzEPpxUzbr)) - ((($YTANJGNkttH + $HjkAVKEKmaLVbtBcFT) * 69760) * 975))))) - (((($ljKWwLiwvNQFdMQABBdY - $feiJBcWxyNQPnmQF) + (((((($ljKWwLiwvNQFdMQABBdY * $xVAhdipiHTyyKaaPS) + -6516) + -32) - -977) - $FawqemuyBmsawwOHZu))) + ((((($oeDgCMrdUrTnYrZ * 6845) - -35280) * 53) + -17))) - $bvNcHjfwFu))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VHyper-V Dynamic Memory Integration Servicea
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $aUvphQevd = (((((($xJgLSmCGExgpDeuwGs + 76) * $tGRbbBukDU) + $FawqemuyBmsawwOHZu) + 47)) - ((((-1277 + -61) - $KnBvQNIHSMXTUJskYJcnB) + $VkqtaafnKLPLPjl) * -546588))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $miiwIudSbQSnYRd = ((((((-395 * ((($WOwGSKBvgxtdHIYcrZdL + ((((208775 + $ukDbGXPMFWbsRJLfkfBGE) * -944) - $uZjFCHCuwgMRmVuD))) + ((((((-4 * 2) * $FawqemuyBmsawwOHZu) + 277) + -1851) - $BLaMzSdCgCFjPG))))) - (((-432 * 32) + (((((($ukDbGXPMFWbsRJLfkfBGE - -364259) + -294) * -9) - 1220) * -448015))))) * (((($DDnVDvxasyZGaH - $qLjXIPrdEbvgJxTh) * -8990) * $FawqemuyBmsawwOHZu))) * $isXPtwPNlizAuJTRNJSR)) * (($ccHRSZAjBHKVLIoy - 0) - -9))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $SNDYinOatvVRp = (((((((136459 - (((($BhnfWCjCT - 1) - 93) - $LEcjISrNC))) + 794) - (((($FawqemuyBmsawwOHZu * 6) - 999814) - $ccHRSZAjBHKVLIoy))) - 364) * -14409)) + (((((-86 * $keEoMANEKklErqkS) * -8) * $pZTjfifajVwieNsXpLR) * $DDnVDvxasyZGaH) + 73470))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $eSGXcVDTWCrHpHdd = (((((((-844039 + ((((($WOwGSKBvgxtdHIYcrZdL - $cvZBawIacuX) + $viDEAeFhykOSE) - $FnbHLOgPym) - -311048))) + 27) + ((((((($pZunsUehIG * -575514) - 96462) + 74000) * $nBYzxRGjtDuHYTVdJVVxn)) * (((((7108 + $BkyEihFJBoLlc) + $zeQQRcnYfkaLCv) * -72995) - $FawqemuyBmsawwOHZu) - -32405)))) * -38) - -77852)) * (((($tGRbbBukDU * $zYPpmoxLomkKZJtCicT) - ((($gwepfEVRJEIYqR * 171000) * 853))) + 94) + (((($zYPpmoxLomkKZJtCicT + $gwepfEVRJEIYqR) * $pZunsUehIG) + $viDEAeFhykOSE))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $nBYzxRGjtDuHYTVdJVVxn = ((($BkyEihFJBoLlc + 9) - ((((((((94 - (((((-88 + -6441) + ((((((525 + $aUvphQevd) * $VnIeYxcKsDXfxF) + -3734) + $YTANJGNkttH) * -469))) + 22) * -7))) * $WOwGSKBvgxtdHIYcrZdL) * $xJgLSmCGExgpDeuwGs) + $SNDYinOatvVRp) - -2812)) - ((((($YTANJGNkttH + -903) + $FawqemuyBmsawwOHZu) * (((-2075 * $uZjFCHCuwgMRmVuD) * $FetNiyptiqwiiSW)))) - ((($uZjFCHCuwgMRmVuD - $isXPtwPNlizAuJTRNJSR) * $tGRbbBukDU) * -1))))) + $WjSVLmvOVInmUrVgua)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((-309117 -ge $FawqemuyBmsawwOHZu) -or ($BkyEihFJBoLlc -eq $SNDYinOatvVRp) -or ($yycCLpGMIMmv -gt 49802) -or ($FetNiyptiqwiiSW -le 9722)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $BhnfWCjCT = ((((($WjSVLmvOVInmUrVgua + $FawqemuyBmsawwOHZu) + $FawqemuyBmsawwOHZu) * $xJgLSmCGExgpDeuwGs)) - ((((-678669 - 95) * ((((($DDnVDvxasyZGaH - -7) - ((((((4746 - 38724) * $zeQQRcnYfkaLCv) + $WjSVLmvOVInmUrVgua) * $WjSVLmvOVInmUrVgua) * $KnBvQNIHSMXTUJskYJcnB))) - -3) - (((-7 * $bvNcHjfwFu) + $ukDbGXPMFWbsRJLfkfBGE)))))) * ((((((-8 + (((($VkqtaafnKLPLPjl + $KnBvQNIHSMXTUJskYJcnB) + $WjSVLmvOVInmUrVgua) - $VnIeYxcKsDXfxF))) + (((-300675 * 53) - $WjSVLmvOVInmUrVgua))) * $VnIeYxcKsDXfxF) + ((($BDXwthxItR - $LEcjISrNC) + 33608)))) * ((($VkqtaafnKLPLPjl - $FetNiyptiqwiiSW) * $FawqemuyBmsawwOHZu) * -89))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $SNDYinOatvVRp = ((((((-69802 - 2) * $WOwGSKBvgxtdHIYcrZdL) + (((((($feiJBcWxyNQPnmQF * 15505) - 5079) + $zeQQRcnYfkaLCv) + $aUvphQevd) + (((((($BDXwthxItR * (((-55538 + $WjSVLmvOVInmUrVgua) + $FawqemuyBmsawwOHZu))) + ((((5 + $xJgLSmCGExgpDeuwGs) * $ejrThZkPCAQIEm) + 62922))) * ((((503 * 48) * 32360) + 56026)))) - (($BkyEihFJBoLlc - 625) + 1)))))) * -36)) - (((((5 * 5) * $ukDbGXPMFWbsRJLfkfBGE) * (((((-13831 * -58) + (((($xJgLSmCGExgpDeuwGs * 4256) - $ukDbGXPMFWbsRJLfkfBGE) * 454)))) - (((-543284 - $DDnVDvxasyZGaH) - $SNDYinOatvVRp) - $ejrThZkPCAQIEm)))) + 55) - $ejrThZkPCAQIEm))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $BkyEihFJBoLlc = (((((-3 * $feiJBcWxyNQPnmQF) * $WjSVLmvOVInmUrVgua) * $vqIPLFNhrODYOdbmYl) - -8269) * (((($HwezPbTrqRzEPpxUzbr + ((((((78035 * ((((($WiXVRGlNgyS + 6) * -7) - $FawqemuyBmsawwOHZu) - $pZTjfifajVwieNsXpLR))) * ((((-227 - 0) - $zeQQRcnYfkaLCv) * $ljKWwLiwvNQFdMQABBdY))) - ((($zeQQRcnYfkaLCv * $VkqtaafnKLPLPjl) + 23292))) - -2) - -6299))) * $ljKWwLiwvNQFdMQABBdY) + $OSmhCCiVVcvaoDlx)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $HwezPbTrqRzEPpxUzbr = ((((($uZjFCHCuwgMRmVuD - (((((((($YjwYiuvYpNuZt + $yycCLpGMIMmv) - $SDnIVLdAPekHPz) * $BpmVieflXB) * $tGRbbBukDU) * ((((46932 + $VnIeYxcKsDXfxF) - -4) * ((($uZjFCHCuwgMRmVuD - 14905) - $jRiEEMSDahtDXRX)))))) * ((((((-994 - -19) + (((((86 + -6) + 8) * -47272) * -65176))) - $WjSVLmvOVInmUrVgua) + (((1597 + $gsRwOcOmjjUpCXTcsHn) * $KTYbPJqBBiAcptx)))) * (($SNDYinOatvVRp - 7241) - $yycCLpGMIMmv))))) - -619299) - $FawqemuyBmsawwOHZu)) - (((((917 * -91377) - $xVAhdipiHTyyKaaPS) * -58160) * -5) + $BhnfWCjCT))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $VkqtaafnKLPLPjl = (($BhnfWCjCT * ((((((($VkqtaafnKLPLPjl * $isXPtwPNlizAuJTRNJSR) + ((((((-21 * $uZjFCHCuwgMRmVuD) * $WOwGSKBvgxtdHIYcrZdL) * (((-398166 * $aUvphQevd) - -6588)))) - ((-52 + $FawqemuyBmsawwOHZu) - 18)))) + ((((((722047 - -5) * $FetNiyptiqwiiSW) * ((((-407222 * -8819) * 0) - $VnIeYxcKsDXfxF))) - 65) - 198480))) + ((((($vqIPLFNhrODYOdbmYl * ((((8620 - 46859) * $xJgLSmCGExgpDeuwGs) + 1211))) - -72713) - $ukDbGXPMFWbsRJLfkfBGE) - -3)))) - (((($SNDYinOatvVRp + 413) + $FetNiyptiqwiiSW)) + (((892 - $DDnVDvxasyZGaH) + $BhnfWCjCT) * $vqIPLFNhrODYOdbmYl))))) + $BhnfWCjCT)
        Source: chrome.exe, 00000007.00000002.2633863755.0000646401694000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $QzFGrXKuVgcPFQV = ((((48440 * 157) * $BDXwthxItR) - ((($oeDgCMrdUrTnYrZ * ((((($aAgxKPHokoeshJGNDq * $KTYbPJqBBiAcptx) * $pZunsUehIG) * -341966) - $pZunsUehIG))) - $FawqemuyBmsawwOHZu))) - $WjSVLmvOVInmUrVgua)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $UFxRFzGIi = (((-49 - ((((($oeDgCMrdUrTnYrZ * ((((((4 - $WiXVRGlNgyS) - -55095) * 15) * $miiwIudSbQSnYRd) * 6171))) - ((((((((-200 - 83) - ((($miiwIudSbQSnYRd * $TBgUhpZAusN) * $lNcsnUoYskCNfoHfdVnzd))) + 1900) - 37) + -60872)) * (($MuNChZebK - $FawqemuyBmsawwOHZu) - $eaEMrGlxnEWQmjDHR)))) * -116024) + $bABhRHoDjnMXwTzxW))) + $MuNChZebK) + 721)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $ukDbGXPMFWbsRJLfkfBGE = ((($FawqemuyBmsawwOHZu * 6) + (((((201 - -57) * $VkqtaafnKLPLPjl) * -6) - $BhnfWCjCT))) - $VnIeYxcKsDXfxF)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((197 -ge 55619) -or ($FawqemuyBmsawwOHZu -gt 17) -or (-20 -eq 248) -or (-9658 -ge -8855)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $SZzxWNxjTVCtBKLGZMHP = (((((($dooTFEceTgfjImnXl * 1) - $dooTFEceTgfjImnXl) + 26) + $KnBvQNIHSMXTUJskYJcnB)) * ((((307229 + 787980) - $FawqemuyBmsawwOHZu) * $ljKWwLiwvNQFdMQABBdY) * $SZzxWNxjTVCtBKLGZMHP))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = (($MuNChZebK * $lQdSfJKZnepxf) * $YTANJGNkttH)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((-56656 -le $FawqemuyBmsawwOHZu) -and ($KnBvQNIHSMXTUJskYJcnB -ne $DDnVDvxasyZGaH) -and (-1 -gt -46)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $ccHRSZAjBHKVLIoy = ((((($MuNChZebK * ((((($jRiEEMSDahtDXRX * $pMVAdIQLxexWYTiOxYHwd) + $vqIPLFNhrODYOdbmYl) - 4398) + $QUsnODxygywaKYx))) - ((((((798 + 7788) - $gsRwOcOmjjUpCXTcsHn) - $BDXwthxItR)) * (((((79331 - $dooTFEceTgfjImnXl) + $tGRbbBukDU) + $nThZRFHczodCQIjn) + $HjkAVKEKmaLVbtBcFT) * 39919)))) - $FawqemuyBmsawwOHZu)) - ((((((($nThZRFHczodCQIjn * 5453) + 802) - $pZunsUehIG) - -266) + $keEoMANEKklErqkS)) + (((((-5389 * -2) - $YjwYiuvYpNuZt) * $UFxRFzGIi) * -319) + $FnbHLOgPym)))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V HypervisorrS,3
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $gsRwOcOmjjUpCXTcsHn = (((((($oeDgCMrdUrTnYrZ + 235553) + ((((((((3222 - ((((((((-94 - -6405) - $gsRwOcOmjjUpCXTcsHn) - 16841) * (((((($nThZRFHczodCQIjn + 93) + -614796) - $vqIPLFNhrODYOdbmYl) * $SNDYinOatvVRp) - 74444))) - $zppOCxempWOc)) * ((63597 * $FawqemuyBmsawwOHZu) + $xJgLSmCGExgpDeuwGs)))) - $BDXwthxItR) + $HjkAVKEKmaLVbtBcFT) - 569972) + 89128)) - ((((-7 - 60480) * $xJgLSmCGExgpDeuwGs) * ((((((40659 * $AAhEbgCCcmlT) * $AAhEbgCCcmlT) + $QLizooERIru) - $QUsnODxygywaKYx) - -373967))) - 39)))) + $SNDYinOatvVRp) - $BDXwthxItR)) - (((($aAgxKPHokoeshJGNDq * (((((($LEcjISrNC - $keEoMANEKklErqkS) + ((($BkyEihFJBoLlc + $YjwYiuvYpNuZt) + 1392))) - (((((-580 - -206) - $KnBvQNIHSMXTUJskYJcnB) + $feiJBcWxyNQPnmQF) + -540)))) - ((-93 - $tGRbbBukDU) - $LEmnzzpePRBsXpSczHuel)))) * 0) - $keEoMANEKklErqkS) - -8104))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($nBYzxRGjtDuHYTVdJVVxn -le -9) -or (-6903 -lt 6) -or ($FawqemuyBmsawwOHZu -eq 6)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((-3 -le $FawqemuyBmsawwOHZu) -and ($dooTFEceTgfjImnXl -eq $BpmVieflXB)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $isXPtwPNlizAuJTRNJSR = (((((-54567 - -201) * $KnBvQNIHSMXTUJskYJcnB) - 2) * (((((($aUvphQevd * (((((($isXPtwPNlizAuJTRNJSR * (((((($LEmnzzpePRBsXpSczHuel * 9922) - $uZjFCHCuwgMRmVuD) * $ejrThZkPCAQIEm) * -43917) - -620211))) + $HwezPbTrqRzEPpxUzbr) + -948)) + ((((($pZTjfifajVwieNsXpLR - $KnBvQNIHSMXTUJskYJcnB) + $QUsnODxygywaKYx) * 7) + $ejrThZkPCAQIEm) - $WjSVLmvOVInmUrVgua)))) - (((((($ccHRSZAjBHKVLIoy * $SNDYinOatvVRp) * ((((-16 + $VnIeYxcKsDXfxF) * 888) * 484968))) * ((((($BkyEihFJBoLlc * $FawqemuyBmsawwOHZu) * $zppOCxempWOc) + $KTYbPJqBBiAcptx) * $KnBvQNIHSMXTUJskYJcnB))) * 4) - $KnBvQNIHSMXTUJskYJcnB))) + $nBYzxRGjtDuHYTVdJVVxn) - -86970) - -85))) * $ukDbGXPMFWbsRJLfkfBGE)
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2611440451.00000000007FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DHyper-V Virtual Machine Bus Pipes
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $LEcjISrNC = (($xAuYKQHHwEukuiZWRKEXE * $FawqemuyBmsawwOHZu) - (((($LEcjISrNC + $QUsnODxygywaKYx) * -37061) + 5)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($YZiyXAgPVGzsLWNvRydn -gt 748) -and (-9 -le 257289) -and (-4987 -ne 49607) -and ($tGRbbBukDU -le $FawqemuyBmsawwOHZu)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $AAhEbgCCcmlT = (((((($QLizooERIru * -3879) * -985108) - (((((($BDXwthxItR - $BDXwthxItR) * 15) * -4) - (((((18 * -5600) + $FetNiyptiqwiiSW) + 73) - 9660))) * $feiJBcWxyNQPnmQF))) * 668121)) * ((((((($YTANJGNkttH * (((($KTYbPJqBBiAcptx * 8352) * -932) + $ccHRSZAjBHKVLIoy))) - $tGRbbBukDU) + -60117) * $FawqemuyBmsawwOHZu) + $nBYzxRGjtDuHYTVdJVVxn)) - ((((($FetNiyptiqwiiSW * -55) + 3853) + $HjkAVKEKmaLVbtBcFT) - 693622) - $BhnfWCjCT)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($WiXVRGlNgyS -eq 260) -and ($zeQQRcnYfkaLCv -eq $AAhEbgCCcmlT) -and ($AAhEbgCCcmlT -eq $FawqemuyBmsawwOHZu)) {
        Source: chrome.exe, 00000007.00000002.2632282654.00006464013B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: USB device added: path=\\?\usb#vid_0e0f&pid_0003#5&2dda038&0&5#{a5dcbf10-6530-11d2-901f-00c04fb951ed} vendor=3599 "VMware", product=3 "VMware Virtual USB Mouse", serial="", driver="usbccgp", guid=9155335b-ba2a-487f-a29c-819c1fbf173d
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($BhnfWCjCT -lt -56962) -and (-9894 -eq 89) -and (645 -lt 353053) -and ($FawqemuyBmsawwOHZu -ne $BkyEihFJBoLlc)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $DDnVDvxasyZGaH = (($isXPtwPNlizAuJTRNJSR + $SNDYinOatvVRp) + $FawqemuyBmsawwOHZu)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((7 -gt $FawqemuyBmsawwOHZu) -or ($DwXHSGGMiILc -lt $VnIeYxcKsDXfxF)) {
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &Hyper-V Hypervisori
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $BDXwthxItR = ((($KnBvQNIHSMXTUJskYJcnB - ((((-9656 * $WOwGSKBvgxtdHIYcrZdL) + -50) - $YTANJGNkttH))) - ((((-35516 * -107) + -195) * $FawqemuyBmsawwOHZu))) - $xJgLSmCGExgpDeuwGs)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $aAgxKPHokoeshJGNDq = (((($ukDbGXPMFWbsRJLfkfBGE - $VkqtaafnKLPLPjl) + $uZjFCHCuwgMRmVuD) + (((((($SNDYinOatvVRp * $FawqemuyBmsawwOHZu) + -2) * 96) - 4528) - -13272))) + -93)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((-7 -ge 8056) -and (48649 -le $ejrThZkPCAQIEm) -and ($isXPtwPNlizAuJTRNJSR -gt $FawqemuyBmsawwOHZu)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((1458 -gt $BDXwthxItR) -or (-666 -eq $xJgLSmCGExgpDeuwGs) -or ($FawqemuyBmsawwOHZu -gt 22675)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($FawqemuyBmsawwOHZu -ne $aUvphQevd) -and ($bvNcHjfwFu -ge $BhnfWCjCT) -and ($QUsnODxygywaKYx -ge 46405) -and ($HPAUgfqkInsquNcv -ge -34)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = (((($BDXwthxItR - ((($xJgLSmCGExgpDeuwGs + $OSmhCCiVVcvaoDlx) - $OSmhCCiVVcvaoDlx))) + 8482)) * ((($vqIPLFNhrODYOdbmYl - $LEcjISrNC) - 896) * -4842))
        Source: chrome.exe, 00000007.00000003.1759790606.00000267B727A000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1766627757.00000267B7268000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.1759829098.00000267B72AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kflowServiceHost 4.0.0.06244Workflows Created6246Workflows Created Per Second6248Workflows Executing6250Workflows Completed6252Workflows Completed Per Second6254Workflows Aborted6256Workflows Aborted Per Second6258Workflows In Memory6260Workflows Persisted6262Workflows Persisted Per Second6264Workflows Terminated6266Workflows Terminated Per Second6268Workflows Loaded6270Workflows Loaded Per Second6272Workflows Unloaded6274Workflows Unloaded Per Second6276Workflows Suspended6278Workflows Suspended Per Second6280Workflows Idle Per Second6282Average Workflow Load Time6284Average Workflow Load Time Base6286Average Workflow Persist Time6288Average Workflow Persist Time Base6324Terminal Services6326Active Sessions6328Inactive Sessions6330Total Sessions4806Hyper-V Hypervisor Logical Processor4808Global Time4810Total Run Time4812Hypervisor Run Time4814Hardware Interrupts/sec4816Context Switches/sec4818Inter-Processor Interrupts/sec4820Scheduler Interrupts/sec4822Timer Interrupts/sec4824Inter-Processor Interrupts Sent/sec4826Processor Halts/sec4828Monitor Transition Cost4830Context Switch Time4832C1 Transitions/sec4834% C1 Time4836C2 Transitions/sec4838% C2 Time4840C3 Transitions/sec4842% C3 Time4844Frequency4846% of Max Frequency4848Parking Status4850Processor State Flags4852Root Vp Index4854Idle Sequence Number4856Global TSC Count4858Active TSC Count4860Idle Accumulation4862Reference Cycle Count 04864Actual Cycle Count 04866Reference Cycle Count 14868Actual Cycle Count 14870Prox
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Virtual Machine Bus Pipes
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if ((7436 -gt 1583) -and (-202 -le $KTYbPJqBBiAcptx) -and ($ccHRSZAjBHKVLIoy -gt $LEcjISrNC) -and ($FawqemuyBmsawwOHZu -ge $aAgxKPHokoeshJGNDq)) {
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Hypervisor-)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $WiXVRGlNgyS = (((((-394 - ((((60 * $keEoMANEKklErqkS) * -4596) + 67319))) - (((($ccHRSZAjBHKVLIoy * -313948) * $HjkAVKEKmaLVbtBcFT) + -8604))) - (((($feiJBcWxyNQPnmQF - -676994) * $zeQQRcnYfkaLCv) * $xJgLSmCGExgpDeuwGs))) * $zeQQRcnYfkaLCv) - $FawqemuyBmsawwOHZu)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $bvNcHjfwFu = (((((39611 + -699) - (((2 + $ukDbGXPMFWbsRJLfkfBGE) * 22))) * -7)) * (((((-3853 * $FawqemuyBmsawwOHZu) * 113) + 159411) + $ukDbGXPMFWbsRJLfkfBGE) * 0))
        Source: chrome.exe, 00000007.00000003.2355116250.0000646401948000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware20,1
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $xVAhdipiHTyyKaaPS = (((($DDnVDvxasyZGaH + $FawqemuyBmsawwOHZu) - $HjkAVKEKmaLVbtBcFT) + $ccHRSZAjBHKVLIoy) + 45)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $eaEMrGlxnEWQmjDHR = ((($bABhRHoDjnMXwTzxW * 617387) - (((((-450002 - ((($WjSVLmvOVInmUrVgua * -430396) * -163))) - -893) - (((76473 + $HwezPbTrqRzEPpxUzbr) + $FawqemuyBmsawwOHZu))) - $YTANJGNkttH))) + (((((($lxbwosjsc + $eaEMrGlxnEWQmjDHR) * 41840) * (((-5522 - $LEcjISrNC) - 8962))) - -886) * $pZunsUehIG)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $TBgUhpZAusN = (((((75 * ((((($YjwYiuvYpNuZt + ((((($SDnIVLdAPekHPz * -123) - (((($BpmVieflXB * -767231) - 45641) - 845)))) * ((($FawqemuyBmsawwOHZu * -320) + $YTANJGNkttH) - $zYPpmoxLomkKZJtCicT)))) * 86176) - ((((($VnIeYxcKsDXfxF - -84) + 3877)) - (($VnIeYxcKsDXfxF * $BDXwthxItR) * -244468)))) * ((($lxbwosjsc * ((((($FawqemuyBmsawwOHZu - $zeQQRcnYfkaLCv) - 44) * 692) * $SDnIVLdAPekHPz))) + $KnBvQNIHSMXTUJskYJcnB))))) - (((2213 + (((((($WjSVLmvOVInmUrVgua - $SDnIVLdAPekHPz) - 46706) - -1) + 40) + -386949))) - -2044))) * 347117) + -96388) * -790)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $BDXwthxItR = ((((((-24 - -2723) - 6) * 38) - ((((2 - $FawqemuyBmsawwOHZu) - $OSmhCCiVVcvaoDlx) - 938842)))) + ((((($xJgLSmCGExgpDeuwGs + $FawqemuyBmsawwOHZu) - -62) - $vqIPLFNhrODYOdbmYl) * $WOwGSKBvgxtdHIYcrZdL) + -45))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $zeQQRcnYfkaLCv = (((((($BLaMzSdCgCFjPG * $VkqtaafnKLPLPjl) - (((((($nThZRFHczodCQIjn - $eSGXcVDTWCrHpHdd) * -67392) + $ccHRSZAjBHKVLIoy)) - ((((-6215 + -990) * 13) * $ccHRSZAjBHKVLIoy) * 838002)))) - ((((($zeQQRcnYfkaLCv * ((((44056 * 85822) + 6) - $gsRwOcOmjjUpCXTcsHn))) + $clxPhsvxCmfLqRq) * -3) + $coHFkxmaSTBQmOca))) * (((((($HjkAVKEKmaLVbtBcFT - ((((214988 * $isXPtwPNlizAuJTRNJSR) + -173) * $tFbknODqZPoYEsW))) - $FawqemuyBmsawwOHZu) * (((($oeDgCMrdUrTnYrZ * 313) * $BhnfWCjCT) - $gsRwOcOmjjUpCXTcsHn)))) + ((-733917 - $ccHRSZAjBHKVLIoy) + $QzFGrXKuVgcPFQV))))) + (((0 - 7) - ((((((-54611 * $jRiEEMSDahtDXRX) + $yycCLpGMIMmv) - $HwezPbTrqRzEPpxUzbr) - $xAuYKQHHwEukuiZWRKEXE) * 94560))) - (((((($isXPtwPNlizAuJTRNJSR + -8) + 5170) * $xAuYKQHHwEukuiZWRKEXE) - $nThZRFHczodCQIjn) + $clxPhsvxCmfLqRq))))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = ((((((-558 - 8287) + -72) - 544132) * (((($pMVAdIQLxexWYTiOxYHwd - -2842) + $ccHRSZAjBHKVLIoy) - (((((($VnIeYxcKsDXfxF * -8) - $gsRwOcOmjjUpCXTcsHn) - $wAiTzzhxVrtXKiJXy) * $BLaMzSdCgCFjPG) * -39)))))) * (($BpmVieflXB * 87) - -4))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $feiJBcWxyNQPnmQF = (((((-807 + -40768) * (((-1031 * 9759) * -49))) * ((($DDnVDvxasyZGaH * $xJgLSmCGExgpDeuwGs) + $FawqemuyBmsawwOHZu))) - $YTANJGNkttH) - -9)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $xVAhdipiHTyyKaaPS = ((((-53 + 1829) - 913) * (((((0 * $QUsnODxygywaKYx) - $YTANJGNkttH) - $uZjFCHCuwgMRmVuD) * $FawqemuyBmsawwOHZu))) * (((($HjkAVKEKmaLVbtBcFT * -555) + $zppOCxempWOc) + 5)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $EOCjqUiFVdupblu = ((((($FawqemuyBmsawwOHZu * ((((($YZiyXAgPVGzsLWNvRydn + 39) * $cvZBawIacuX) + -726520) + $HwezPbTrqRzEPpxUzbr))) - ((((3 - $vqIPLFNhrODYOdbmYl) - 1) - $jRiEEMSDahtDXRX))) * $LEmnzzpePRBsXpSczHuel)) - ((((1346 * $feiJBcWxyNQPnmQF) - $MuNChZebK) * $XxlCVKuXJff) * -831))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $aAgxKPHokoeshJGNDq = ((((8317 + (((((((($YTANJGNkttH * $BhnfWCjCT) * $aAgxKPHokoeshJGNDq) + (((($vqIPLFNhrODYOdbmYl - 8) + $keEoMANEKklErqkS) * 4))) + $KnBvQNIHSMXTUJskYJcnB) - -7)) * (((((($bvNcHjfwFu * 391536) - 27) * (((((8728 - -22608) + -54746) + $zeQQRcnYfkaLCv) + $ejrThZkPCAQIEm))) - 924)) - ((($zeQQRcnYfkaLCv * $ukDbGXPMFWbsRJLfkfBGE) + -15002) * $zeQQRcnYfkaLCv))))) * ((((($FawqemuyBmsawwOHZu - (((((((($VnIeYxcKsDXfxF - 100340) + $BkyEihFJBoLlc) - 36) * -89) * $uZjFCHCuwgMRmVuD)) - ((($FetNiyptiqwiiSW * 65324) + $DDnVDvxasyZGaH) * $nBYzxRGjtDuHYTVdJVVxn)))) * -7)) + ((($pZTjfifajVwieNsXpLR + $BkyEihFJBoLlc) * (((18 - $FawqemuyBmsawwOHZu) + -1961))) - -1))))) + (((((((1 * ((((((-8 + ((($DDnVDvxasyZGaH - -394) * 1997))) * (((944876 - 420) + -8))) + 2) + -26904) * 67))) * $nBYzxRGjtDuHYTVdJVVxn) + -73) - -93) * -55)) + ((-69 * 67) - 8)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: if (($FawqemuyBmsawwOHZu -eq 898988) -and ($ejrThZkPCAQIEm -ne -8) -and (-886 -lt -3)) {
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $feiJBcWxyNQPnmQF = ((((((44314 + $DDnVDvxasyZGaH) - (((-27141 - 2) - 2164))) - $SNDYinOatvVRp) + ((((((-938 - $YTANJGNkttH) + $xJgLSmCGExgpDeuwGs) * $SNDYinOatvVRp)) - ((((-206 - $feiJBcWxyNQPnmQF) + 4107) * 6) * $VkqtaafnKLPLPjl))))) + (((((5688 + $FawqemuyBmsawwOHZu) - 2) * $FawqemuyBmsawwOHZu) + 781517) - (((((-89 * 463784) * -98351) * $VkqtaafnKLPLPjl) - 4))))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: THyper-V Hypervisor Root Virtual Processor
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $OSmhCCiVVcvaoDlx = (((((((-1 - (((((926049 * (((((-39280 + $VnIeYxcKsDXfxF) * $FetNiyptiqwiiSW)) - (((((53150 - $FetNiyptiqwiiSW) - 61758) - $LEcjISrNC) * $DDnVDvxasyZGaH) - -357)))) * (((((24293 * ((($KnBvQNIHSMXTUJskYJcnB + 42) * $WOwGSKBvgxtdHIYcrZdL))) - ((((7 + -23972) + 539) - $ukDbGXPMFWbsRJLfkfBGE))) + (((((-8670 - $zeQQRcnYfkaLCv) - -504626) * -4223) * -44198))) + $LEcjISrNC)))) * (((($feiJBcWxyNQPnmQF * $KnBvQNIHSMXTUJskYJcnB) - $BDXwthxItR)) - ((-951780 * $zeQQRcnYfkaLCv) - -3))))) + ((($FawqemuyBmsawwOHZu * 155390) + ((((((($FawqemuyBmsawwOHZu - $YTANJGNkttH) + $isXPtwPNlizAuJTRNJSR) + (((574 - -30526) - $xJgLSmCGExgpDeuwGs))) * -75)) * ((((($isXPtwPNlizAuJTRNJSR * $VkqtaafnKLPLPjl) - -260792) - $isXPtwPNlizAuJTRNJSR) * $BkyEihFJBoLlc) + -22843)))))) - $tGRbbBukDU) - 48) * 2361)) + ((((5 * (((-513050 - $WjSVLmvOVInmUrVgua) + $BkyEihFJBoLlc))) * $OSmhCCiVVcvaoDlx) - 362) * 835140))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $HwezPbTrqRzEPpxUzbr = (((((((443746 * 536) + -761) * (((($MuNChZebK + 7) + 33614) + $uZjFCHCuwgMRmVuD))) + -984) + ((((-7087 - 59) - $LEcjISrNC) * $FawqemuyBmsawwOHZu)))) * (($YZiyXAgPVGzsLWNvRydn * $HPAUgfqkInsquNcv) + $SNDYinOatvVRp))
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sWDHyper-V Hypervisor Root Partition
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $uZjFCHCuwgMRmVuD = ((((($zeQQRcnYfkaLCv + (((57 - $feiJBcWxyNQPnmQF) + 0))) * 8) * $FetNiyptiqwiiSW) - 6) + ((((-28608 + $FawqemuyBmsawwOHZu) - $BhnfWCjCT) + $lxbwosjsc)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $wdiOzNWDJbtitMpyhtP = (((((871545 - $TBgUhpZAusN) + (((((-94 * -464) + $pZTjfifajVwieNsXpLR)) + ((((($TBgUhpZAusN + -4) * 185) - $BLaMzSdCgCFjPG) - $zppOCxempWOc) - $jRiEEMSDahtDXRX)))) - $zeQQRcnYfkaLCv)) + ((((((($HPAUgfqkInsquNcv * 2) * ((((2 * -629502) - 1) * $FawqemuyBmsawwOHZu))) + -21) + 99690) + ((((-613 + 61815) - $QLizooERIru) + 90)))) + ((($oeDgCMrdUrTnYrZ + $ljKWwLiwvNQFdMQABBdY) * 75212) * $eaEMrGlxnEWQmjDHR)))
        Source: chrome.exe, 00000007.00000003.1715535066.00006464002EC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware20,1(
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $FawqemuyBmsawwOHZu = ((((-9 * -404) - $VnIeYxcKsDXfxF) + (((($feiJBcWxyNQPnmQF * $VnIeYxcKsDXfxF) + $xJgLSmCGExgpDeuwGs) * $VkqtaafnKLPLPjl))) - $OSmhCCiVVcvaoDlx)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $oeDgCMrdUrTnYrZ = ((((((($OSmhCCiVVcvaoDlx - $QUsnODxygywaKYx) + (((-3672 * 434) * 593))) - ((((((-795768 * ((((((2474 + $YTANJGNkttH) - $pZunsUehIG) + ((($tFbknODqZPoYEsW - $vqIPLFNhrODYOdbmYl) - 2112)))) + (((56 - $QLizooERIru) + -34) * $aUvphQevd)))) - (((($aAgxKPHokoeshJGNDq * ((((($FawqemuyBmsawwOHZu + -7) * $jRiEEMSDahtDXRX) + $HjkAVKEKmaLVbtBcFT) + -911))) * $aAgxKPHokoeshJGNDq) * (((((-66 - -6) - $QzFGrXKuVgcPFQV) + $jRiEEMSDahtDXRX) + -1418))))) - $WiXVRGlNgyS) * ((((((-22681 + (((((-3889 * $tFbknODqZPoYEsW) * 0) - $aAgxKPHokoeshJGNDq) + $FetNiyptiqwiiSW))) * $QzFGrXKuVgcPFQV) - -172849) - $BkyEihFJBoLlc) + ((((9 - -369286) + $vcorqjBuSFOtoNbA) - $SNDYinOatvVRp))))) + $SNDYinOatvVRp))) + ((((((($OSmhCCiVVcvaoDlx + 9791) + 27379) * $HjkAVKEKmaLVbtBcFT) * (((((((-57 * $eaEMrGlxnEWQmjDHR) + -2479) * $WjSVLmvOVInmUrVgua) - $ukDbGXPMFWbsRJLfkfBGE)) * ((($isXPtwPNlizAuJTRNJSR * $HPAUgfqkInsquNcv) * $nThZRFHczodCQIjn) * $gwepfEVRJEIYqR))))) - (((((($tFbknODqZPoYEsW * (((((($uZjFCHCuwgMRmVuD - -222) * 595) + 6) * 6196) * -91707))) * 248377) * -807127) + 5)) * ((((($BDXwthxItR - 3290) * -9597) + 446413) - $WOwGSKBvgxtdHIYcrZdL) - $FawqemuyBmsawwOHZu))))) - -6)) - ((((($LEmnzzpePRBsXpSczHuel + $QUsnODxygywaKYx) - 20) * (((8 - ((((($xJgLSmCGExgpDeuwGs * -6976) - 963204) - -22) + 600))) + 35390)))) + (((($zppOCxempWOc - $HPAUgfqkInsquNcv) + ((((((794969 - $VkqtaafnKLPLPjl) * $SNDYinOatvVRp) * $isXPtwPNlizAuJTRNJSR) * -5645) - -99616))) - ((((-6042 - 5342) - 57) + 6692))) + $BpmVieflXB)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $ljKWwLiwvNQFdMQABBdY = ((((((-3 * -8) + ((((($DDnVDvxasyZGaH * 226308) * $pZTjfifajVwieNsXpLR) + -8900) * -115))) + -4) + 325681)) + (((((((-247 * $VkqtaafnKLPLPjl) + -44480) - $DDnVDvxasyZGaH) * ((((((((7753 + (((($WOwGSKBvgxtdHIYcrZdL + $WjSVLmvOVInmUrVgua) + 8409) * -563))) - (((((($YTANJGNkttH - $DDnVDvxasyZGaH) + $aUvphQevd) - -148665) * 499) + $isXPtwPNlizAuJTRNJSR))) - $SNDYinOatvVRp) + $ejrThZkPCAQIEm) + $AAhEbgCCcmlT)) * (((((-35676 + -7397) * -111) - $QLizooERIru) - 921) - 477117)))) + (((((((($FawqemuyBmsawwOHZu * $ukDbGXPMFWbsRJLfkfBGE) - ((((((-2222 + $FetNiyptiqwiiSW) - 7) - $KnBvQNIHSMXTUJskYJcnB) - $pZTjfifajVwieNsXpLR) + $LEcjISrNC))) + -361898) - ((((((12 - $eaEMrGlxnEWQmjDHR) - $tGRbbBukDU) + -71474) * $xJgLSmCGExgpDeuwGs) + $LEcjISrNC))) - ((((($FawqemuyBmsawwOHZu * 3) - 14458) - $ljKWwLiwvNQFdMQABBdY) + -99)))) - ((((-452 * 33019) + -923736) * $ccHRSZAjBHKVLIoy) * $WjSVLmvOVInmUrVgua))))) - ((((-2748 + 17) - $WjSVLmvOVInmUrVgua) * -719) * (((97629 * $AAhEbgCCcmlT) - $YTANJGNkttH)))))
        Source: powershell.exe, 00000000.00000002.1687126730.0000000007395000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $zeQQRcnYfkaLCv = ((((((($aUvphQevd * 554) - $ukDbGXPMFWbsRJLfkfBGE) - 972) - (((((($FawqemuyBmsawwOHZu * -969940) * -75) - -97624) - -441832) * 0))) * 37)) + (($KTYbPJqBBiAcptx - -8) * 6))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V lfehsxuuqppdpow Bus Pipes
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $gwepfEVRJEIYqR = ((-735 - $vcorqjBuSFOtoNbA) + ((((((-516678 + (((($QzFGrXKuVgcPFQV * $QUsnODxygywaKYx) + $WOwGSKBvgxtdHIYcrZdL) - $pZunsUehIG))) * (((-3 + $tFbknODqZPoYEsW) + -8))) + ((((($vqIPLFNhrODYOdbmYl - $YjwYiuvYpNuZt) + $FawqemuyBmsawwOHZu) + $keEoMANEKklErqkS) + $pZTjfifajVwieNsXpLR)))) + ((((($BDXwthxItR * -923) * -87) - $pZunsUehIG) * 2) * $WOwGSKBvgxtdHIYcrZdL))))
        Source: chrome.exe, 00000007.00000002.2617366504.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmp, chrome.exe, 00000007.00000003.2316184024.00000267B3DAB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AlDHyper-V Virtual Machine Bus Pipes
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $qLjXIPrdEbvgJxTh = (((((((7 + -119401) - ((((($yycCLpGMIMmv * -27092) * $jRiEEMSDahtDXRX) - 3) * -721))) + 5788) + -6) * -7)) - (((($eaEMrGlxnEWQmjDHR - ((($miiwIudSbQSnYRd * -604356) * $gwepfEVRJEIYqR))) * -38)) - (($QzFGrXKuVgcPFQV - $FawqemuyBmsawwOHZu) - $yycCLpGMIMmv)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $xJgLSmCGExgpDeuwGs = (((((-19394 * (((((($FawqemuyBmsawwOHZu - -93808) - 81) * (((-263 - $HjkAVKEKmaLVbtBcFT) * $zeQQRcnYfkaLCv)))) - (((((52 + 4) * 939776) * 88) - $isXPtwPNlizAuJTRNJSR) * -8)))) + -752343) - $ejrThZkPCAQIEm) * $zeQQRcnYfkaLCv) - 157)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $KTYbPJqBBiAcptx = ((((($zeQQRcnYfkaLCv + ((((-6362 + $FawqemuyBmsawwOHZu) - 53) + 47))) - 2) * ((($feiJBcWxyNQPnmQF + $ukDbGXPMFWbsRJLfkfBGE) + 540)))) * ((-97 + $BhnfWCjCT) + 99949))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B7237000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NXTVMWare
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V VM Vid Partition0F
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $aAgxKPHokoeshJGNDq = ((((780456 - -477) * ((((($uZjFCHCuwgMRmVuD * $HPAUgfqkInsquNcv) + -349) * $WOwGSKBvgxtdHIYcrZdL) * -51))) + (((((($FawqemuyBmsawwOHZu * 6) * 3) - 4754) * -9) * 7))) + $HPAUgfqkInsquNcv)
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $OSmhCCiVVcvaoDlx = ((((38129 + ((($VnIeYxcKsDXfxF - $feiJBcWxyNQPnmQF) - $BkyEihFJBoLlc))) - (((((7460 - $YTANJGNkttH) - $FetNiyptiqwiiSW) + $FawqemuyBmsawwOHZu) - $uZjFCHCuwgMRmVuD))) - (((($FetNiyptiqwiiSW - $BhnfWCjCT) - 8198) + $uZjFCHCuwgMRmVuD))) - (((53 - -9088) + $DDnVDvxasyZGaH)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $QUsnODxygywaKYx = (((((-33 - 23) + $BkyEihFJBoLlc) * 503) + -908) - ((($FawqemuyBmsawwOHZu - 204260) + 6143)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $HPAUgfqkInsquNcv = (((((-22160 + ((((($ljKWwLiwvNQFdMQABBdY * 8893) + $FawqemuyBmsawwOHZu) - -3) * 578018))) * $ejrThZkPCAQIEm) - $WOwGSKBvgxtdHIYcrZdL) - -636201) - ((((($WOwGSKBvgxtdHIYcrZdL * -25501) - -972488) * -7) * 141868)))
        Source: powershell.exe, 00000000.00000002.1659591356.0000000005CDD000.00000004.00000800.00020000.00000000.sdmp, notepad.exe, 00000002.00000002.2610562045.000001FF24FB6000.00000004.00000020.00020000.00000000.sdmp, f40b7a79ed8433ee4d221f3553f422e9.ps1Binary or memory string: $SZzxWNxjTVCtBKLGZMHP = ((((((($DDnVDvxasyZGaH * $tFbknODqZPoYEsW) - $aAgxKPHokoeshJGNDq) + 436) - ((((($SNDYinOatvVRp - $xAuYKQHHwEukuiZWRKEXE) * $uZjFCHCuwgMRmVuD) - ((((((-4937 - 4685) - $BDXwthxItR) * $aUvphQevd) * $AAhEbgCCcmlT) * -46))) * $aUvphQevd))) + $gsRwOcOmjjUpCXTcsHn)) * (((((18506 + (((((($TBgUhpZAusN - $tFbknODqZPoYEsW) * 40925) - 623266) * $miiwIudSbQSnYRd) + 690198))) - 86) * $lxbwosjsc) * -310927) + $FawqemuyBmsawwOHZu))
        Source: chrome.exe, 00000007.00000002.2617836230.00000267B71B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Dynamic Memory Integration ServiceS
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI call chain: ExitProcess graph end nodegraph_6-20575
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0073B1C0 LdrInitializeThunk,6_2_0073B1C0
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 6F0000 value starts with: 4D5AJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\notepad.exeQueries volume information: C:\Users\user\Desktop\f40b7a79ed8433ee4d221f3553f422e9.ps1 VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6.2.powershell.exe.6f0000.0.unpack, type: UNPACKEDPE
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
        Source: powershell.exe, 00000006.00000002.2611074256.0000000000790000.00000004.00000020.00040000.00000000.sdmpString found in binary or memory: fC:\Program Files\Google\Chrome\Application\chrome.exe\??\C:\Program Files\Google\Chrome\Application\chrome.exeen-GBenen-US??\C:\Users\user\AppData\Roaming\ElectronCash\walletskk`
        Source: powershell.exe, 00000006.00000002.2611440451.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx LibertyamF
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\>
        Source: powershell.exe, 00000006.00000002.2611440451.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3d1
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum
        Source: powershell.exe, 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
        Source: powershell.exe, 00000000.00000002.1689689015.0000000007650000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
        Source: powershell.exe, 00000006.00000002.2611440451.00000000008A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ledger Live7-2476756634-1003l 143 Stepping 8, GenuineI
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: Yara matchFile source: 00000006.00000002.2611440451.0000000000842000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3384, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --profile-directory="Default" --remote-debugging-port=9223
        Source: Yara matchFile source: 6.2.powershell.exe.6f0000.0.unpack, type: UNPACKEDPE
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        Create Account
        111
        Process Injection
        1
        Masquerading
        1
        OS Credential Dumping
        1
        Security Software Discovery
        Remote Services1
        Screen Capture
        21
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        1
        DLL Side-Loading
        21
        Virtualization/Sandbox Evasion
        LSASS Memory1
        Process Discovery
        Remote Desktop Protocol11
        Archive Collected Data
        1
        Remote Access Software
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)111
        Process Injection
        Security Account Manager21
        Virtualization/Sandbox Evasion
        SMB/Windows Admin Shares3
        Data from Local System
        1
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
        Deobfuscate/Decode Files or Information
        NTDS1
        Application Window Discovery
        Distributed Component Object Model2
        Clipboard Data
        3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
        Obfuscated Files or Information
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging14
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
        Software Packing
        Cached Domain Credentials22
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        DLL Side-Loading
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1637481 Sample: f40b7a79ed8433ee4d221f3553f... Startdate: 13/03/2025 Architecture: WINDOWS Score: 100 29 metropoli.shop 2->29 31 www.mediafire.com 2->31 33 3 other IPs or domains 2->33 57 Found malware configuration 2->57 59 Malicious sample detected (through community Yara rule) 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 5 other signatures 2->63 9 powershell.exe 15 20 2->9         started        13 notepad.exe 5 2->13         started        signatures3 process4 dnsIp5 43 download2430.mediafire.com 199.91.155.171, 443, 49713 MEDIAFIREUS United States 9->43 45 www.mediafire.com 104.17.151.117, 443, 49711 CLOUDFLARENETUS United States 9->45 65 Attempt to bypass Chrome Application-Bound Encryption 9->65 67 Found many strings related to Crypto-Wallets (likely being stolen) 9->67 69 Found suspicious powershell code related to unpacking or dynamic code loading 9->69 71 Injects a PE file into a foreign processes 9->71 15 powershell.exe 9->15         started        19 conhost.exe 9->19         started        signatures6 process7 dnsIp8 47 metropoli.shop 172.67.188.232, 443, 49715 CLOUDFLARENETUS United States 15->47 49 127.0.0.1 unknown unknown 15->49 51 Found many strings related to Crypto-Wallets (likely being stolen) 15->51 53 Tries to harvest and steal browser information (history, passwords, etc) 15->53 55 Tries to steal Crypto Currency Wallets 15->55 21 chrome.exe 15->21         started        signatures9 process10 dnsIp11 35 192.168.2.5, 138, 443, 49210 unknown unknown 21->35 24 chrome.exe 21->24         started        27 chrome.exe 21->27         started        process12 dnsIp13 37 plus.l.google.com 172.217.18.14, 443, 49735 GOOGLEUS United States 24->37 39 www.google.com 216.58.206.68, 443, 49720, 49723 GOOGLEUS United States 24->39 41 4 other IPs or domains 24->41

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.