Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 18:58

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    41e1b89657936a9f325d226251164e1b

  • SHA1

    de03b88abbdeb975e8aa2094a38bf98b7840f13b

  • SHA256

    ded5a181286b7bf7971993b0392ee15dec6d42f4b48f5356b3b89d9f2aed48d9

  • SHA512

    bd859efdd017b1fa470ad5b6eeb31b0cf782fc4182d48a4de31a8bdd693415af062ef0ac514ff36e0faa52125fc79cccb15f828fd1a9b7929d59b40b2dfa02e4

  • SSDEEP

    49152:jRRnBqjB9QLCF6JHaPQucq0KpOmgvrHOVzqT:jR9BuB94CF6JHWpBpOmUbOVS

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

https://shineugler.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://tacitglibbr.biz/api

https://shineugler.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 36 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3336
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe
        "C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:5092
        • C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe
          "C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3584
      • C:\Users\Admin\AppData\Local\Temp\1015712001\18bc198c58.exe
        "C:\Users\Admin\AppData\Local\Temp\1015712001\18bc198c58.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4528
        • C:\Users\Admin\AppData\Local\Temp\1015712001\18bc198c58.exe
          "C:\Users\Admin\AppData\Local\Temp\1015712001\18bc198c58.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4908
      • C:\Users\Admin\AppData\Local\Temp\1015713001\5cf998d2ff.exe
        "C:\Users\Admin\AppData\Local\Temp\1015713001\5cf998d2ff.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5720
      • C:\Users\Admin\AppData\Local\Temp\1015714001\c786321ef5.exe
        "C:\Users\Admin\AppData\Local\Temp\1015714001\c786321ef5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5872
      • C:\Users\Admin\AppData\Local\Temp\1015715001\17b2ba3f91.exe
        "C:\Users\Admin\AppData\Local\Temp\1015715001\17b2ba3f91.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4156
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015715001\17b2ba3f91.exe" & rd /s /q "C:\ProgramData\WTJW4EU37QIE" & exit
          4⤵
          • System Location Discovery: System Language Discovery
          PID:944
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:628
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4156 -s 2076
          4⤵
          • Program crash
          PID:6076
      • C:\Users\Admin\AppData\Local\Temp\1015716001\090b032827.exe
        "C:\Users\Admin\AppData\Local\Temp\1015716001\090b032827.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5692
        • C:\Users\Admin\AppData\Local\Temp\Z25FWSY95L0A90OLR197RXWPJ38M4BZ.exe
          "C:\Users\Admin\AppData\Local\Temp\Z25FWSY95L0A90OLR197RXWPJ38M4BZ.exe"
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Windows security modification
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
        • C:\Users\Admin\AppData\Local\Temp\U26WG8AUEX63BS27G.exe
          "C:\Users\Admin\AppData\Local\Temp\U26WG8AUEX63BS27G.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          PID:5808
      • C:\Users\Admin\AppData\Local\Temp\1015717001\89a21b8de3.exe
        "C:\Users\Admin\AppData\Local\Temp\1015717001\89a21b8de3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4824
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd669ccc40,0x7ffd669ccc4c,0x7ffd669ccc58
            5⤵
              PID:4872
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1976,i,5594921701549209050,15063444290116880475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1972 /prefetch:2
              5⤵
                PID:5984
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1840,i,5594921701549209050,15063444290116880475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1988 /prefetch:3
                5⤵
                  PID:3832
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,5594921701549209050,15063444290116880475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2364 /prefetch:8
                  5⤵
                    PID:1544
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3136,i,5594921701549209050,15063444290116880475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3156 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5880
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,5594921701549209050,15063444290116880475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5472
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,5594921701549209050,15063444290116880475,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4484 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2428
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  PID:3384
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd683146f8,0x7ffd68314708,0x7ffd68314718
                    5⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1132
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                    5⤵
                      PID:3180
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2536
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
                      5⤵
                        PID:5564
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:2944
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:3624
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:3704
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:4776
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                        5⤵
                          PID:2948
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:2
                          5⤵
                            PID:1884
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2640 /prefetch:2
                            5⤵
                              PID:5868
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3680 /prefetch:2
                              5⤵
                                PID:2872
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3684 /prefetch:2
                                5⤵
                                  PID:5188
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3912 /prefetch:2
                                  5⤵
                                    PID:4800
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2404 /prefetch:2
                                    5⤵
                                      PID:2020
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12977352605114083194,10309836110118542264,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=5076 /prefetch:2
                                      5⤵
                                        PID:4624
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\JKJECBAAAF.exe"
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2560
                                      • C:\Users\Admin\Documents\JKJECBAAAF.exe
                                        "C:\Users\Admin\Documents\JKJECBAAAF.exe"
                                        5⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        PID:4436
                                  • C:\Users\Admin\AppData\Local\Temp\1015718001\11455e7f13.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1015718001\11455e7f13.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of WriteProcessMemory
                                    PID:5028
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4088
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2972
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4308
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5560
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5296
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      4⤵
                                        PID:228
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          5⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:1720
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b072c80c-eab3-4c7f-8871-56466eab8d82} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" gpu
                                            6⤵
                                              PID:3308
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10f73600-b2d9-44be-a8ce-b72f708fb6f0} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" socket
                                              6⤵
                                                PID:1512
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2912 -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 3196 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 972 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83ff443c-f998-475e-86e9-52dfdddb4ff9} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" tab
                                                6⤵
                                                  PID:468
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3332 -childID 2 -isForBrowser -prefsHandle 4052 -prefMapHandle 4048 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 972 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e66e0e1f-2e3c-4167-ac16-c6483da2f662} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" tab
                                                  6⤵
                                                    PID:5800
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4500 -prefMapHandle 4464 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18b0f096-c25f-4c61-9343-1193170c23c9} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" utility
                                                    6⤵
                                                    • Checks processor information in registry
                                                    PID:3368
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 3 -isForBrowser -prefsHandle 5396 -prefMapHandle 5392 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 972 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cbbb282-070f-4e17-aabd-2f6aa604560a} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" tab
                                                    6⤵
                                                      PID:216
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5624 -childID 4 -isForBrowser -prefsHandle 5544 -prefMapHandle 5548 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 972 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75d92ace-66e3-4081-a254-45f82a5b0a10} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" tab
                                                      6⤵
                                                        PID:5828
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5752 -childID 5 -isForBrowser -prefsHandle 5828 -prefMapHandle 5824 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 972 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c1e80982-550c-43f9-8cbd-784644116f1a} 1720 "\\.\pipe\gecko-crash-server-pipe.1720" tab
                                                        6⤵
                                                          PID:5588
                                                  • C:\Users\Admin\AppData\Local\Temp\1015719001\a8046697eb.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1015719001\a8046697eb.exe"
                                                    3⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3920
                                                  • C:\Users\Admin\AppData\Local\Temp\1015720001\79781e3ff5.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1015720001\79781e3ff5.exe"
                                                    3⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5428
                                                  • C:\Users\Admin\AppData\Local\Temp\1015721001\82c5e2e204.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1015721001\82c5e2e204.exe"
                                                    3⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2000
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                      4⤵
                                                        PID:4280
                                                        • C:\Windows\system32\mode.com
                                                          mode 65,10
                                                          5⤵
                                                            PID:5948
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2988
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_7.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4708
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_6.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4404
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_5.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5932
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_4.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5216
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_3.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5540
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_2.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2468
                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                            7z.exe e extracted/file_1.zip -oextracted
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2944
                                                          • C:\Windows\system32\attrib.exe
                                                            attrib +H "in.exe"
                                                            5⤵
                                                            • Views/modifies file attributes
                                                            PID:5476
                                                          • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                            "in.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:5368
                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                              attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              6⤵
                                                              • Views/modifies file attributes
                                                              PID:5240
                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                              attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              6⤵
                                                              • Views/modifies file attributes
                                                              PID:4416
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                              6⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:5876
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell ping 127.0.0.1; del in.exe
                                                              6⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4260
                                                              • C:\Windows\system32\PING.EXE
                                                                "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                7⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:1240
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1036
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4156 -ip 4156
                                                    1⤵
                                                      PID:5520
                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                      1⤵
                                                        PID:5720
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4520
                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                        1⤵
                                                          PID:1544
                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                          1⤵
                                                            PID:5472

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\ProgramData\HDGCGHIJKEGIECBFCBAE

                                                            Filesize

                                                            15KB

                                                            MD5

                                                            63ad0eea4aa58caade07f1a68b6ff9b5

                                                            SHA1

                                                            c5a1df3af1a945ec86e92fddaadcc16ab7e4d494

                                                            SHA256

                                                            ce8a78b2fc9773e3a3445c48f1b538e5632df301d1d90652e9e93dcdd8d3a4a7

                                                            SHA512

                                                            96534530657b48d1bcd3585f54ae2b83e8bb11655ee62dadb49fe012afc35c24876c0f75164ec45c045c85e79f9b2a89f4fe2a18cf6c0296c0a0def7960b5367

                                                          • C:\ProgramData\mozglue.dll

                                                            Filesize

                                                            593KB

                                                            MD5

                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                            SHA1

                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                            SHA256

                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                            SHA512

                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                            Filesize

                                                            2B

                                                            MD5

                                                            d751713988987e9331980363e24189ce

                                                            SHA1

                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                            SHA256

                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                            SHA512

                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                            Filesize

                                                            14B

                                                            MD5

                                                            ef48733031b712ca7027624fff3ab208

                                                            SHA1

                                                            da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                            SHA256

                                                            c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                            SHA512

                                                            ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IQ7ux2z.exe.log

                                                            Filesize

                                                            425B

                                                            MD5

                                                            4eaca4566b22b01cd3bc115b9b0b2196

                                                            SHA1

                                                            e743e0792c19f71740416e7b3c061d9f1336bf94

                                                            SHA256

                                                            34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                                                            SHA512

                                                            bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                            Filesize

                                                            418B

                                                            MD5

                                                            229209a3a3262936210295d4b8f9fa9a

                                                            SHA1

                                                            275d4ce7a5daff2612c31579e518222cfcb57044

                                                            SHA256

                                                            f74b105d18547a66d10dc39a069d16c907ada4aadce931fbb6c7661d0419374d

                                                            SHA512

                                                            6fa4273397198691fe6e3a24a0cf0fade9d757ef3ca3f8bd42d3fd5035df49af9a22af9ab0e102ca532ec25950528d91429f7ac7a1bad02e7195282075ce2730

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                            Filesize

                                                            954B

                                                            MD5

                                                            43167078cbdd4f560fd1055eabfd689b

                                                            SHA1

                                                            ef848504ab246a5aa6671760304243af1e3ca513

                                                            SHA256

                                                            bbd54f7888d4ce44a5ea1e8c81f0946f4c07420c22b705e48d4b05a68479d9af

                                                            SHA512

                                                            ae8005c7ff4528e5fa27b3375411824f1abc072da4d6f545ba30892cc457abb23ec5c030acd340121cdb153a967c7a21ea03812960c1c594b7d05052e80adebe

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            d5479d24b6fe71c8f242fe669074315f

                                                            SHA1

                                                            6a6106093f087b051a3ee4bce0e2db58ca4af70b

                                                            SHA256

                                                            39c4f90abbc55c7af7dbc2204b95e37a34c184a6b599d8240d16d4ba55a5c38c

                                                            SHA512

                                                            88e0fba11ac692ab46f28c7135634bc50c70933fbafa98d646041f838efbefb897bf862ec3781d1d656cd96b8f8dead711a748e2cab7b10dc3e15b776da654a2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3bdb0319-ba1b-4888-876c-4b39e1309020.dmp

                                                            Filesize

                                                            830KB

                                                            MD5

                                                            50a70add9b111446282e894b7cfb99b7

                                                            SHA1

                                                            991734fac663d985e0a0b2493491c7e49d419fc3

                                                            SHA256

                                                            8f74ca5d63ef1d4645ca2e4b988460f9263c8b9becceee22a8ea1bfca7b40a57

                                                            SHA512

                                                            e22172c4ad9fcf749b96baa446094c2c4a690b952df0fd80d3f1106c4c591d1f666beb4b596d14ac10302a971d3147ca2ddcfa8db956079f15584c21386cfa11

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\749c27d4-d89e-4352-ab2a-9a67ad913f41.dmp

                                                            Filesize

                                                            826KB

                                                            MD5

                                                            9f6659fc96331e4c2d06619b2c6aecfc

                                                            SHA1

                                                            f9df103d5be0433d7b7afcaee4a8e7a6a64d4d6f

                                                            SHA256

                                                            65d1c97743f23029f9da82b990ef8df0eef6832a1a3ddcc22305d23a166397cd

                                                            SHA512

                                                            e02dbabef97fe79ff7358bfbce55c7de79c8cfab301e348db867619e480465432b7d3ce117c3d1ab7fd7902ca2bbf23936535713899008cd65f4d98f0154b824

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\77157dd1-d7a7-4bcd-ad69-51333c26bacd.dmp

                                                            Filesize

                                                            838KB

                                                            MD5

                                                            ebe5640b24699c9714725599c198ff56

                                                            SHA1

                                                            edd345af011725cb6984ff236fb624cd99094f8c

                                                            SHA256

                                                            805af0ab93a17a2c63e6bde21d460ea9cbe5a02922296374424b51d0a5877b7b

                                                            SHA512

                                                            1d7052f5b8c516b3f58c5a36d8b8c35cf79da65105b57df11fd4e6b2017ac324fdb5feca17bf326c57870aaf69c412de24aad9bb67c23ad2eab15ead535e380b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\8a6e491b-d438-4fe0-b3f4-b2f4c8137ba0.dmp

                                                            Filesize

                                                            838KB

                                                            MD5

                                                            34d97204caf7981658c38190afc34a03

                                                            SHA1

                                                            30be2d1fede9c588e03dc17c5aad8ad7c8204af8

                                                            SHA256

                                                            34630e365e1d2a0b5a1dd75b22e68a14e59ed3685259006100929cca1885e0f9

                                                            SHA512

                                                            8c1fe9699c22183ff4634fc63f4bdd24447d769dfeb0165e991346957ae7b0f0b034b6ab96eb13d1c7434e74ab0bdfebd7748f09e75ef3b851c6d4e816e3400b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9ec64167-4922-4e96-9b5b-8561d86c03b3.dmp

                                                            Filesize

                                                            830KB

                                                            MD5

                                                            0cd4cac18bec1ef01f92d68b8ff44611

                                                            SHA1

                                                            64adb49344cbb4d66450580c75c3ba8e0b1c4025

                                                            SHA256

                                                            2e09c246f9d3addbe7d45bebbb7699634625c3a04061c22581bb60b66b1cc81a

                                                            SHA512

                                                            d946c2e0ae5fae65230c3a0b6c5692f6ae4b8d5e423b5b1424faee887f8222adb2c995aad2d47d368f5a7b0f3ff68e649d742fa1dc1ddca148f6e0ad76c20822

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a2034a08-1284-4ffe-82b0-fd7898c0ea4b.dmp

                                                            Filesize

                                                            838KB

                                                            MD5

                                                            b42a41234ecb461c91e88d668e2d21c6

                                                            SHA1

                                                            c477aa01841cb8bc1bd06b32cae24009c90ce4ec

                                                            SHA256

                                                            63d01491f0fd3ca2f50892491c2b30a5d687044d0d4db878cd18e48b39504e51

                                                            SHA512

                                                            df48cefa61c67f7e192d7b21411d4d9b6eafc2dd825adf48fcca431100a654940c18c5a9e1f6f8553479b44c74aabde05ae3c674fe7e6748738757794d457887

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c5277a9d-65f3-4cc1-a8d4-a1595dc1d4e0.dmp

                                                            Filesize

                                                            826KB

                                                            MD5

                                                            3509d722033dc7129e47455b207074b8

                                                            SHA1

                                                            73a01df5ae11a3f99baad443b3fb070554b62751

                                                            SHA256

                                                            518b193656a1eb44f374440370b0664bf09a9c814e1bb888e4ce05106417fc78

                                                            SHA512

                                                            5d2891ff149be963720bdc57017caba4103ceb78eb9b7c4cf7dd93d581071e87cb496ca71b7e4721e44c9ef71738a583281c18c5b5f5449b9b2c4c2286f91331

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c854fe3f-4eb6-4f3b-8fb5-b2478258d4f3.dmp

                                                            Filesize

                                                            830KB

                                                            MD5

                                                            235369346f7a005404ab2bc4f01af3e6

                                                            SHA1

                                                            9c0331ccecb287e2776c2169b816706caf8140b4

                                                            SHA256

                                                            9d0e278c5910a2d8d4dd988e971b851f38cf79d9e95f274f0f5e77002ce28a70

                                                            SHA512

                                                            a3ea40a7916f08ba59d927b1cfe0cb9802f17cd43133883e95df469088790a03ef6179ca8946281650febbb317c73cac198a8e2fa493174fe02a6e6dc37c56f9

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            d22073dea53e79d9b824f27ac5e9813e

                                                            SHA1

                                                            6d8a7281241248431a1571e6ddc55798b01fa961

                                                            SHA256

                                                            86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                                            SHA512

                                                            97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            bffcefacce25cd03f3d5c9446ddb903d

                                                            SHA1

                                                            8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                                            SHA256

                                                            23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                                            SHA512

                                                            761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            891950872fd450f3d1c18b40a8eb8db6

                                                            SHA1

                                                            26e5faf6f1fb84fb6f8ef22238d2e98f7793785a

                                                            SHA256

                                                            0d7a3434516a2128a41554bad0453c546ff32b54a101a5f704b0f2ab2ef6248d

                                                            SHA512

                                                            300290a6bb4dc86e5a6ad1183afa5a3905635111383a393cf0d4c8748192f90ea9b4678bdcdec6f3ca6edcdba568f181db4c9b5b604a06ead5f08751fe7349a5

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            dd6b239eded2cad45a2aa7e3e404dba4

                                                            SHA1

                                                            e6d8cc77772429534b3ec70ed1c64e2bbdf5e468

                                                            SHA256

                                                            5adc926c23d70634ab7ab298ac5d51369f60716ca061e6f4a78b73fb58586738

                                                            SHA512

                                                            1f42f67cb608d051b4150be1827cbcbebd9fe613ee09559f7a8b5f736119bcbeb8b12036392081558b97f09f8ac582694d3e0dcf8227c5e8fa896533c29962ad

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            cfd9c8c82372071d158b6dc08e9b6fc7

                                                            SHA1

                                                            ec4c416099000d5700be0297b4927cbe21e61057

                                                            SHA256

                                                            6504cd004b4ee631a4593352472c666d25d18aef481c634d1db7540828bc8032

                                                            SHA512

                                                            e3807d455c7375cc5cde318ca3818968e29101995808c858ad8cdc2c4f1254ea5ed1166b103b3078ae221c92471ded16b70c038508fa8180e040451a767a5fc8

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            e0026a71d49237f3aa3d033c5cbbc458

                                                            SHA1

                                                            8728d7266d37bb338db2676ff4a413d6c89e46b3

                                                            SHA256

                                                            5561d705f55cd543f63a775f4a563e2de6d068ebb2e1cb4e3e811926ae6b1a79

                                                            SHA512

                                                            97283a4be126af5826693b858fc624a10cf99b91d05f372e96b29f9c24095fadf370692a338455fbdb5033302c94deaf98899000f99c2dd5cb209a40729b6dbe

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                            Filesize

                                                            264KB

                                                            MD5

                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                            SHA1

                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                            SHA256

                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                            SHA512

                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                                                            Filesize

                                                            20KB

                                                            MD5

                                                            16995fead36547d55cfc3a069bfd9ffe

                                                            SHA1

                                                            aa9fb1baaa366e86e60f9cc1461be706a2207934

                                                            SHA256

                                                            3003eb42771a9f4bb150fba1909e3cdf05e82cea91ef3b9bdbae8ecae82b4daf

                                                            SHA512

                                                            20fb256452b041b95f76791725aae2072055f9ec779e797cf667815f2f35fc00765747ccbe56d687551d59f40c49100dbf72dbf6780a041ccbb032b405ea6320

                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                            Filesize

                                                            13KB

                                                            MD5

                                                            75065e5a8ae9852a631d445aba35d02a

                                                            SHA1

                                                            4efb562dc84a8db3c5bc4d7540a79043bd128e44

                                                            SHA256

                                                            b7561f888bbe09aebcaac27cf10ddb8b44c718d16878d6d4149eeda6d4bd8045

                                                            SHA512

                                                            d2901a77b212150b9504d708c56250636ebb389a62b565d988c6e7bdb7feb2ef488e754617213c0c6032f87786347acf4cd8f6d71b670b38914bff4008464db4

                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                            Filesize

                                                            15KB

                                                            MD5

                                                            96c542dec016d9ec1ecc4dddfcbaac66

                                                            SHA1

                                                            6199f7648bb744efa58acf7b96fee85d938389e4

                                                            SHA256

                                                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                            SHA512

                                                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                          • C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe

                                                            Filesize

                                                            2.8MB

                                                            MD5

                                                            0dad190f420a0a09ed8c262ca18b1097

                                                            SHA1

                                                            b97535bf2960278b19bda8cad9e885b8eefbdc85

                                                            SHA256

                                                            29e1e95110c03e84720e213a2bb0dcdff95af85a8a894d71518e06c62131e64a

                                                            SHA512

                                                            8ae92676fc5539899414f0a70cba1ed01685b30af9002c68114720d6a7213e4e9c2368e17717c4e3e02650781a022001e4a2e43f83afbd709e7f1ab81003b646

                                                          • C:\Users\Admin\AppData\Local\Temp\1015712001\18bc198c58.exe

                                                            Filesize

                                                            710KB

                                                            MD5

                                                            28e568616a7b792cac1726deb77d9039

                                                            SHA1

                                                            39890a418fb391b823ed5084533e2e24dff021e1

                                                            SHA256

                                                            9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                            SHA512

                                                            85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                          • C:\Users\Admin\AppData\Local\Temp\1015713001\5cf998d2ff.exe

                                                            Filesize

                                                            4.3MB

                                                            MD5

                                                            2cf432ad4974401192878777c4eca77f

                                                            SHA1

                                                            60328e8985166523803d1ca3ef6b096297293ca1

                                                            SHA256

                                                            f9df15f08e2627ecc6bab7cc16b126f1168b438e394a3055bbe988f636c05728

                                                            SHA512

                                                            e38a0afda98fa050503e6709e5742b7bb8ffe4a3c54c50d4f5d79f2b18b232581d017cea17bf42280291bfafa983901b333143a00c15c45e27ed9056919c78bd

                                                          • C:\Users\Admin\AppData\Local\Temp\1015714001\c786321ef5.exe

                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            47c5e4a3bed4bc7223500ec9b9c6b9e9

                                                            SHA1

                                                            b96067192682d3e8c62a6a9dc83ac3c3b6d4748c

                                                            SHA256

                                                            8587e48579edd258b46d84531c4572d8b9a3e759903dd6c4960a9ec1eb8c712a

                                                            SHA512

                                                            4249f68abd7e65ac07c0ac6b14bcb6596efdb41cbaeac0b35fd64bc4be9bdccad54bb1a97d4da789672e1306dce4dbe48f540344dd80dd1924dbd380e558d959

                                                          • C:\Users\Admin\AppData\Local\Temp\1015715001\17b2ba3f91.exe

                                                            Filesize

                                                            384KB

                                                            MD5

                                                            dfd5f78a711fa92337010ecc028470b4

                                                            SHA1

                                                            1a389091178f2be8ce486cd860de16263f8e902e

                                                            SHA256

                                                            da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                            SHA512

                                                            a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                          • C:\Users\Admin\AppData\Local\Temp\1015716001\090b032827.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            594a65f3aa7257bf1e4e2dd7f0a02a0b

                                                            SHA1

                                                            fb3efb442dd5537be5b5af2f19b30739de1e6e2d

                                                            SHA256

                                                            0333e4430b0607e7359e7fd55f6a2ebce37c5f9272832d1871dc40f26c485b86

                                                            SHA512

                                                            c3570d8ceeaa8ed37439bd0818fd9d5dc3ced911c5954151a7c704c742b10d903b7ae7eda7985b2cb0f88176e479abf7524245ebd56c82f1f8e74ba3d53c0720

                                                          • C:\Users\Admin\AppData\Local\Temp\1015717001\89a21b8de3.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            ad76b8d853a4892463a4495cbac1dd65

                                                            SHA1

                                                            cc943ad4f4008d98901ba2796c0a776b90afc7e8

                                                            SHA256

                                                            677b6d0a8ca35c5f3be520f7cda4abd33bf77ad3cdfee4523147d139a4d6b8dd

                                                            SHA512

                                                            d9eab40f017c0a08174b9df3d6d70eb6c15932af8f775eb912d8e22e6f28eb409870e7a13d1e9ab18fc60ce2d56a01cb659b57d3eb7ff99bc0a82a517bc76bb8

                                                          • C:\Users\Admin\AppData\Local\Temp\1015718001\11455e7f13.exe

                                                            Filesize

                                                            948KB

                                                            MD5

                                                            8641003b7cea526077f35d24a49e5ffa

                                                            SHA1

                                                            00712deccd8540fb0c44b6d686dada62166c0965

                                                            SHA256

                                                            cb58f7d4a9b5713ef8fafc5ec02ffe6941b10b6e3d31d0517b61347fe13d0c6a

                                                            SHA512

                                                            7ff7272674afebd938aed4636f32ca4a98fb10fa8deb56bf273111736ce241400771580be6cfeb8313244687a55ad4468ac3aaf2d2de84a2aaf4e514f6e84421

                                                          • C:\Users\Admin\AppData\Local\Temp\1015719001\a8046697eb.exe

                                                            Filesize

                                                            2.6MB

                                                            MD5

                                                            a9c004901119508a4f4042b156ef56ab

                                                            SHA1

                                                            6539c6501a9a1cfe2ccb37d33d9c99b59b571bbf

                                                            SHA256

                                                            0514281f4e4cee6002859acf202854e675dc3469c801230d2c222710cc9d397f

                                                            SHA512

                                                            85215872a2797694f0e33bbdd6245a7d4213a033769509e5a01a7621d05fc21e61f5862c2cf6234649a927ab8874038a0990600b602406aab837c730f44a9bbb

                                                          • C:\Users\Admin\AppData\Local\Temp\1015720001\79781e3ff5.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            6c1d0dabe1ec5e928f27b3223f25c26b

                                                            SHA1

                                                            e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                                                            SHA256

                                                            92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                                                            SHA512

                                                            3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                                                          • C:\Users\Admin\AppData\Local\Temp\1015721001\82c5e2e204.exe

                                                            Filesize

                                                            4.2MB

                                                            MD5

                                                            3a425626cbd40345f5b8dddd6b2b9efa

                                                            SHA1

                                                            7b50e108e293e54c15dce816552356f424eea97a

                                                            SHA256

                                                            ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                            SHA512

                                                            a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mmdsr4v2.lh3.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                            Filesize

                                                            2.9MB

                                                            MD5

                                                            41e1b89657936a9f325d226251164e1b

                                                            SHA1

                                                            de03b88abbdeb975e8aa2094a38bf98b7840f13b

                                                            SHA256

                                                            ded5a181286b7bf7971993b0392ee15dec6d42f4b48f5356b3b89d9f2aed48d9

                                                            SHA512

                                                            bd859efdd017b1fa470ad5b6eeb31b0cf782fc4182d48a4de31a8bdd693415af062ef0ac514ff36e0faa52125fc79cccb15f828fd1a9b7929d59b40b2dfa02e4

                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            72491c7b87a7c2dd350b727444f13bb4

                                                            SHA1

                                                            1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                            SHA256

                                                            34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                            SHA512

                                                            583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                            Filesize

                                                            458KB

                                                            MD5

                                                            619f7135621b50fd1900ff24aade1524

                                                            SHA1

                                                            6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                            SHA256

                                                            344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                            SHA512

                                                            2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                          • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                            Filesize

                                                            3.3MB

                                                            MD5

                                                            045b0a3d5be6f10ddf19ae6d92dfdd70

                                                            SHA1

                                                            0387715b6681d7097d372cd0005b664f76c933c7

                                                            SHA256

                                                            94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                            SHA512

                                                            58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                                          • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                            Filesize

                                                            440B

                                                            MD5

                                                            3626532127e3066df98e34c3d56a1869

                                                            SHA1

                                                            5fa7102f02615afde4efd4ed091744e842c63f78

                                                            SHA256

                                                            2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                            SHA512

                                                            dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                            Filesize

                                                            479KB

                                                            MD5

                                                            09372174e83dbbf696ee732fd2e875bb

                                                            SHA1

                                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                                            SHA256

                                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                            SHA512

                                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                            Filesize

                                                            13.8MB

                                                            MD5

                                                            0a8747a2ac9ac08ae9508f36c6d75692

                                                            SHA1

                                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                            SHA256

                                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                            SHA512

                                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            8feaa9b959bbd124439d0a33a9ae6f0c

                                                            SHA1

                                                            cc541e3029a412c975b769078274bb1e859f0a03

                                                            SHA256

                                                            ab390457c3646ec7900d34e9ffa934aa0686ff7113b5419ee10f2cbfc028a112

                                                            SHA512

                                                            5080b7589a5dd621a2f66add2421976601f6620fee2a58322b61cb1dd64d76fe80656eae3a76eb533e8e362fa908a4f3579c993ac18695a7e9825e3d09b598ad

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            2fa53f96b8ab2e6470ec8a45ffe20366

                                                            SHA1

                                                            78188a2ac2ca06127f3bfaec1078c47a3a1ebe68

                                                            SHA256

                                                            5f8ce4aebf9007ada373c6fb76edd835ff9083aab2f9bf4b99a851d6c60d54a7

                                                            SHA512

                                                            fc33f37b9c7b22bac81ac3d844c2e8aabfe977bf94c558ad33cba76efdbe7cdc74ac06b0915ea140d36bc4ebcb26b4fc8d6001164c3e623f76a026d938da3a31

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cert9.db

                                                            Filesize

                                                            224KB

                                                            MD5

                                                            2141d334506a86d5a3e61832daf22de9

                                                            SHA1

                                                            422d048ac7c5bbd7609b33ce9cc490c706d75fb1

                                                            SHA256

                                                            11eea9638fe32ca1a2529e68c8c4ce1ac358ee662e474790093edbe4511383be

                                                            SHA512

                                                            635b647450f60faf4367f4f0bbeb365ecf95b0a0199ce2156bdf3e1be13b8c85191535a3dc9d2864bfa333e01666f5468469270713fcfda4b1235490b06beee6

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            b26e8559c104bbda0c11cd71e75f5fb9

                                                            SHA1

                                                            c72bb9391acac006a77c39d603ad95c5b1db35ad

                                                            SHA256

                                                            8a32972c6056ffc34c05a783518267e545b0213e6a8a704ebe8384fa666a82be

                                                            SHA512

                                                            e7465bf16619e0bc79e9f094d2312b8f3268bc2a8be77a7aabaf7d627f9d1347ed3f051a0e44b6b6a25df9a85bbfe76db61bb9cba6428dad834fb44b267b2648

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                            Filesize

                                                            15KB

                                                            MD5

                                                            f8dfa57e0d05d91fd262cd08ff5c6941

                                                            SHA1

                                                            f70cd503bebaaf4632c080c35227daea10ca4c50

                                                            SHA256

                                                            cf4b9a3d54b2f34c00f4219cff1ec8c6bc9c94bcaea0b45d463644d485f1bd20

                                                            SHA512

                                                            6a6598759c07833c42ae4332b38fd578f65863cb6f6efd4e070ee27c4711b608bd50327def7e5a4ec4da72df223cad3dd5726e9d7476e0873db4bf361cad4f48

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            977bc58ad7f23522c630b7022e75d568

                                                            SHA1

                                                            5b387e73a05301f7fe177da96b122716857a5bcd

                                                            SHA256

                                                            c01d915e7cfb63f4d8001432cbc18ed46a54761729df1156d2af2ccdf91b94d9

                                                            SHA512

                                                            8ac6e48a80f26c3e8bfea0441fc0a3aa54bd77386836501116a1dfacfe0b6d8b8d6337ac16f69e65f1252ffdf8ce0308ed34ad520d473dfc0f5f0353260816ad

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\45547eea-9d6a-4833-b342-71f503d58619

                                                            Filesize

                                                            982B

                                                            MD5

                                                            6fa766fa22813ab732d6b87f0734aeb7

                                                            SHA1

                                                            b3eaf4ef05e610ca90b73424431a54ecdad49062

                                                            SHA256

                                                            d9bdc51e49027b96cd59bc5399b15eb05123edecd1bdcebe58c458af76ff2e12

                                                            SHA512

                                                            c4dee84bc29e351bc91452742dfab4fc429e87ba180058ea1b081f934e89ee41eda47170da279538775fd7f49aa628bbf149b8446d22f81d73871d116a60a1f2

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\c35d7077-9c75-4793-af38-63bc3d673650

                                                            Filesize

                                                            671B

                                                            MD5

                                                            7214ffa3f3cd7e4b69f64697a4b397e4

                                                            SHA1

                                                            b68b8be5a90ce5fe94013a5eea1d86522a9b2b27

                                                            SHA256

                                                            f6228a287126ec90ab9a43422d8eafd4bc23a24346cbea5bc2ac0d08bc56ea85

                                                            SHA512

                                                            e314e5299444afa877086be996287a9d634212ba044f85f9717f678a88cbce9ef841212232092a5c95f9b85f93f2ac4f68965606cb82c9472f33cfa316444628

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\fd7f6841-d3cc-44bc-b3da-8933d564e97a

                                                            Filesize

                                                            26KB

                                                            MD5

                                                            3fe2c1e74bcddf964e052148a74c5ac4

                                                            SHA1

                                                            3b7a7eb2e512a3357036e618531a4f81cb678a8b

                                                            SHA256

                                                            466940e9662d8968147561ba0dbd65880687d2adbf5b69c5885f6b3e3b61001e

                                                            SHA512

                                                            3ca6faa73fd7e0ba6bfa2b3a6b0c6b56934221b6253068deb7cc6a89ec37c044c4c591035b993d00d2841fff7cf5272715d75574127d51a245d6d60bfd2dc612

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            842039753bf41fa5e11b3a1383061a87

                                                            SHA1

                                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                            SHA256

                                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                            SHA512

                                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                            Filesize

                                                            116B

                                                            MD5

                                                            2a461e9eb87fd1955cea740a3444ee7a

                                                            SHA1

                                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                                            SHA256

                                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                            SHA512

                                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                            Filesize

                                                            372B

                                                            MD5

                                                            bf957ad58b55f64219ab3f793e374316

                                                            SHA1

                                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                            SHA256

                                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                            SHA512

                                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                            Filesize

                                                            17.8MB

                                                            MD5

                                                            daf7ef3acccab478aaa7d6dc1c60f865

                                                            SHA1

                                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                                            SHA256

                                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                            SHA512

                                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            af169f11bd8f360d20d766243a78e563

                                                            SHA1

                                                            135060a6559e109170576282ad5658781b35d190

                                                            SHA256

                                                            0226475553735a7a52d771fee6e9beb2864adc95bd155c985ce5245c253f1528

                                                            SHA512

                                                            b3d0c060697f4c41eb4d34db118438e1aef77161ef1100160e20d28afeb37c68dbd8f64e6e0c014daf69a087dff744a5e1da2be9f72f110691ad6e848ffad179

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            2486f0d1765bb682d454a812fe9e4f86

                                                            SHA1

                                                            cf626ad555b52b5eb730848c35d3beddecaf576d

                                                            SHA256

                                                            17f79639d3a3a3160c7522a627c9a221625dec231fb35969f0f69e8bcad39ea2

                                                            SHA512

                                                            67dd56485ca794ef1574d05c10fe3ddb0ec758e3a73f658c33f1e717aa26caf676c902fe4e16d7dbaaa77b83c5c2ad10895de20398b0e953145d177b27e05c54

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            0f4613b65d38380b8117764e3d45cecf

                                                            SHA1

                                                            11aa0bcb0c405731aac76c9e5dc441d4a973d504

                                                            SHA256

                                                            54ca17c6f4f4b595f6ac3723d70005b8cd69ea39c648b873b75ffabafe033f77

                                                            SHA512

                                                            56da961dc335cc676cf990392828a2c33f8f5e8d5140847e35edca9f5b44515b75e4560a3ed38ebedb01be2fbe3e960b5dc85cd36338ff5b4786e3497da8672d

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                            Filesize

                                                            904KB

                                                            MD5

                                                            00b23ccf05058e1a78a7f24aaa9f23bc

                                                            SHA1

                                                            93cbcc665078968167aa71cd21cc3038b70afc08

                                                            SHA256

                                                            6d0650ba85932bdf3d23ec7f42e0b95b20b7ac51f23a9fc9e1a8c1a258f68431

                                                            SHA512

                                                            539a97f6a0ada91fafa7b3b1058a261216ebe7e527dec748f9bb000ed992f6a57860469a9a2175ad5a40297889ca5f10cbc479ba4b8358e70623a7164a09171a

                                                          • memory/1036-11925-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/1036-11166-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/2064-30038-0x0000000000860000-0x0000000000B10000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/2064-29607-0x0000000000860000-0x0000000000B10000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/2064-29610-0x0000000000860000-0x0000000000B10000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/2064-29611-0x0000000000860000-0x0000000000B10000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/2064-30034-0x0000000000860000-0x0000000000B10000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/3336-18-0x00000000000B0000-0x00000000003D5000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/3336-4-0x00000000000B0000-0x00000000003D5000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/3336-1-0x00000000771F4000-0x00000000771F6000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/3336-3-0x00000000000B0000-0x00000000003D5000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/3336-0-0x00000000000B0000-0x00000000003D5000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/3336-2-0x00000000000B1000-0x00000000000DF000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/3584-29615-0x0000000000580000-0x00000000005E0000-memory.dmp

                                                            Filesize

                                                            384KB

                                                          • memory/3584-29617-0x0000000004CF0000-0x0000000004DB4000-memory.dmp

                                                            Filesize

                                                            784KB

                                                          • memory/3584-30029-0x0000000005390000-0x00000000053F6000-memory.dmp

                                                            Filesize

                                                            408KB

                                                          • memory/3920-29155-0x0000000000800000-0x0000000000AB0000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/3920-28469-0x0000000000800000-0x0000000000AB0000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/3920-29520-0x0000000000800000-0x0000000000AB0000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/3920-29602-0x0000000000800000-0x0000000000AB0000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/3920-29154-0x0000000000800000-0x0000000000AB0000-memory.dmp

                                                            Filesize

                                                            2.7MB

                                                          • memory/4204-22-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4204-21-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4204-20-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4204-23-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4204-24-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4204-19-0x0000000000921000-0x000000000094F000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/4204-16-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4260-30270-0x000002147FA20000-0x000002147FA42000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/4436-31188-0x00000000003F0000-0x0000000000715000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4436-31146-0x00000000003F0000-0x0000000000715000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4520-29456-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4520-29484-0x0000000000920000-0x0000000000C45000-memory.dmp

                                                            Filesize

                                                            3.1MB

                                                          • memory/4728-31198-0x0000000000820000-0x0000000000EAD000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/4728-25310-0x0000000000820000-0x0000000000EAD000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/4728-21693-0x0000000000820000-0x0000000000EAD000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/5092-81-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-75-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-73-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-69-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-87-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-29616-0x0000000072E00000-0x00000000735B0000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/5092-67-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-79-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-3193-0x0000000072E0E000-0x0000000072E0F000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5092-83-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-85-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-89-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-91-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-95-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-97-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-99-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-101-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-103-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-105-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-107-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-109-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-3194-0x0000000072E00000-0x00000000735B0000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/5092-93-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-77-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-48-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-71-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-65-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-49-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-51-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-61-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-46-0x0000000072E00000-0x00000000735B0000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/5092-47-0x0000000072E00000-0x00000000735B0000-memory.dmp

                                                            Filesize

                                                            7.7MB

                                                          • memory/5092-45-0x00000000057E0000-0x000000000599E000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-44-0x0000000000980000-0x0000000000C5C000-memory.dmp

                                                            Filesize

                                                            2.9MB

                                                          • memory/5092-43-0x0000000072E0E000-0x0000000072E0F000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/5092-53-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-63-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-59-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-57-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5092-55-0x00000000057E0000-0x0000000005998000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/5368-30247-0x00007FF789FF0000-0x00007FF78A480000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/5368-30256-0x00007FF789FF0000-0x00007FF78A480000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/5428-29609-0x0000000000E90000-0x000000000131B000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/5428-29521-0x0000000000E90000-0x000000000131B000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/5692-22065-0x0000000000C10000-0x00000000010A3000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/5692-29959-0x0000000000C10000-0x00000000010A3000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/5692-18662-0x0000000000C10000-0x00000000010A3000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/5720-25563-0x0000000000BB0000-0x00000000017B1000-memory.dmp

                                                            Filesize

                                                            12.0MB

                                                          • memory/5720-6829-0x0000000000BB0000-0x00000000017B1000-memory.dmp

                                                            Filesize

                                                            12.0MB

                                                          • memory/5720-11112-0x0000000000BB0000-0x00000000017B1000-memory.dmp

                                                            Filesize

                                                            12.0MB

                                                          • memory/5808-30148-0x00000000006D0000-0x0000000000D5D000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/5808-29955-0x00000000006D0000-0x0000000000D5D000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/5808-31489-0x00000000006D0000-0x0000000000D5D000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/5872-14972-0x0000000000280000-0x0000000000EA7000-memory.dmp

                                                            Filesize

                                                            12.2MB

                                                          • memory/5872-13509-0x0000000000280000-0x0000000000EA7000-memory.dmp

                                                            Filesize

                                                            12.2MB