Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-12-2024 23:09

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    8c724813b4468960543fcbcb4635f74f

  • SHA1

    23693d84c1441a3edc77686c5a613f747ccff8a6

  • SHA256

    4cc2d946c5c43426f509193cb5bee665f59f46c795c4da045d3b5940d660e6d4

  • SHA512

    c10f32547cd5a5921fa826eb11d437887b13b75ecd6d4a284288e12498e9d5406a779fb2fa2632d38412b6310dc53fca530e59dc3b80db76165431b2cf405cfa

  • SSDEEP

    49152:Zr515k/dk6Cw71eUMEdzK8Epe8C4IYilUBEhfqluQpq+K:5515k1klQ19LdzK8EpHICEc0aK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

Extracted

Family

xworm

C2

86.38.225.54:5353

Attributes
  • Install_directory

    %AppData%

  • install_file

    VIRUS101RatPayload.exe

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 3 IoCs
  • Detect Xworm Payload 1 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 5 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 44 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 44 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 58 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
    1⤵
      PID:2652
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:6232
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3548
        • C:\Users\Admin\AppData\Local\Temp\file.exe
          "C:\Users\Admin\AppData\Local\Temp\file.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2332
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            3⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4160
            • C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe
              "C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2476
            • C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe
              "C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2556
              • C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe
                "C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2980
            • C:\Users\Admin\AppData\Local\Temp\1017916001\UZAj8wc.exe
              "C:\Users\Admin\AppData\Local\Temp\1017916001\UZAj8wc.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4244
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1868
            • C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe
              "C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:368
              • C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe
                "C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe"
                5⤵
                • Executes dropped EXE
                PID:4808
              • C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe
                "C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe"
                5⤵
                • Executes dropped EXE
                PID:4044
              • C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe
                "C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe"
                5⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3412
            • C:\Users\Admin\AppData\Local\Temp\1017976001\461a355d13.exe
              "C:\Users\Admin\AppData\Local\Temp\1017976001\461a355d13.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:400
            • C:\Users\Admin\AppData\Local\Temp\1017977001\0d2b2a7712.exe
              "C:\Users\Admin\AppData\Local\Temp\1017977001\0d2b2a7712.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3456
            • C:\Users\Admin\AppData\Local\Temp\1017978001\8495e03886.exe
              "C:\Users\Admin\AppData\Local\Temp\1017978001\8495e03886.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2076
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Add-MpPreference -ExclusionPath "C:\grolu"
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1420
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4528
              • C:\grolu\7bd3820fc17e4ebc93abfc3cd0f8c0e4.exe
                "C:\grolu\7bd3820fc17e4ebc93abfc3cd0f8c0e4.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:3984
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\grolu\7bd3820fc17e4ebc93abfc3cd0f8c0e4.exe" & rd /s /q "C:\ProgramData\VS0HVS2V3W4E" & exit
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:5604
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 10
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:6140
              • C:\grolu\4ba2c808be57416f92af68ea680f0f62.exe
                "C:\grolu\4ba2c808be57416f92af68ea680f0f62.exe"
                5⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:4240
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
                  6⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:5584
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb93be46f8,0x7ffb93be4708,0x7ffb93be4718
                    7⤵
                      PID:5616
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12541137879197102183,312919957890891334,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                      7⤵
                        PID:2140
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,12541137879197102183,312919957890891334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                        7⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3532
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,12541137879197102183,312919957890891334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
                        7⤵
                          PID:3008
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,12541137879197102183,312919957890891334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                          7⤵
                            PID:3016
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,12541137879197102183,312919957890891334,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                            7⤵
                              PID:3412
                      • C:\Users\Admin\AppData\Local\Temp\1017979001\a46ef570e0.exe
                        "C:\Users\Admin\AppData\Local\Temp\1017979001\a46ef570e0.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3324
                      • C:\Users\Admin\AppData\Local\Temp\1017980001\7f5214dee0.exe
                        "C:\Users\Admin\AppData\Local\Temp\1017980001\7f5214dee0.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1388
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                          5⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:4492
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb9977cc40,0x7ffb9977cc4c,0x7ffb9977cc58
                            6⤵
                              PID:4432
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,4704528912169411811,13485341677176600026,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1916 /prefetch:2
                              6⤵
                                PID:3368
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2168,i,4704528912169411811,13485341677176600026,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2176 /prefetch:3
                                6⤵
                                  PID:2636
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2248,i,4704528912169411811,13485341677176600026,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2540 /prefetch:8
                                  6⤵
                                    PID:4464
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,4704528912169411811,13485341677176600026,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                                    6⤵
                                    • Uses browser remote debugging
                                    PID:3412
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,4704528912169411811,13485341677176600026,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                                    6⤵
                                    • Uses browser remote debugging
                                    PID:4748
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4472,i,4704528912169411811,13485341677176600026,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4520 /prefetch:1
                                    6⤵
                                    • Uses browser remote debugging
                                    PID:3608
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:5288
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xe4,0x114,0x7ffb93be46f8,0x7ffb93be4708,0x7ffb93be4718
                                    6⤵
                                      PID:6244
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2124,12877754099092236382,6732351038064157599,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
                                      6⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5180
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 2460
                                    5⤵
                                    • Program crash
                                    PID:6884
                                • C:\Users\Admin\AppData\Local\Temp\1017981001\70e10c229b.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1017981001\70e10c229b.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:3464
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM firefox.exe /T
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1000
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM chrome.exe /T
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3960
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM msedge.exe /T
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3820
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM opera.exe /T
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5172
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM brave.exe /T
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5312
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                    5⤵
                                      PID:5404
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                        6⤵
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5416
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {31e32823-db7f-464e-b927-9ecdcefa6e2a} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" gpu
                                          7⤵
                                            PID:5624
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {363f3fd1-1ce2-4b71-be0f-8f00f61c0417} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" socket
                                            7⤵
                                              PID:5852
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3140 -childID 1 -isForBrowser -prefsHandle 3152 -prefMapHandle 2852 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d768923c-a472-4018-9c6a-2c13eb7cb7dd} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" tab
                                              7⤵
                                                PID:4632
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 2716 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01c624a2-b1dd-4c97-855a-773e6e41e823} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" tab
                                                7⤵
                                                  PID:2320
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4620 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4732 -prefMapHandle 4656 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {31a78910-6acf-4ec5-9e63-317b12916984} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" utility
                                                  7⤵
                                                  • Checks processor information in registry
                                                  PID:6592
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 3 -isForBrowser -prefsHandle 5580 -prefMapHandle 5240 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95296f24-f53a-4639-9513-52425052820c} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" tab
                                                  7⤵
                                                    PID:6460
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5796 -childID 4 -isForBrowser -prefsHandle 5788 -prefMapHandle 5784 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9148f624-cd19-417f-b29f-eb1d9ce9e425} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" tab
                                                    7⤵
                                                      PID:6504
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5704 -childID 5 -isForBrowser -prefsHandle 5928 -prefMapHandle 5932 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e76fb791-c989-496a-be70-8a9eda1456e9} 5416 "\\.\pipe\gecko-crash-server-pipe.5416" tab
                                                      7⤵
                                                        PID:6524
                                                • C:\Users\Admin\AppData\Local\Temp\1017982001\9f176a5efd.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017982001\9f176a5efd.exe"
                                                  4⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Windows security modification
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:660
                                                • C:\Users\Admin\AppData\Local\Temp\1017983001\08a609c3c5.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017983001\08a609c3c5.exe"
                                                  4⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1380
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 480
                                                    5⤵
                                                    • Program crash
                                                    PID:4120
                                                • C:\Users\Admin\AppData\Local\Temp\1017984001\b3a6205ed9.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017984001\b3a6205ed9.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1584
                                                  • C:\Users\Admin\AppData\Local\Temp\1017984001\b3a6205ed9.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1017984001\b3a6205ed9.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3308
                                                • C:\Users\Admin\AppData\Local\Temp\1017985001\e8d5e292e4.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017985001\e8d5e292e4.exe"
                                                  4⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6604
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6604 -s 1452
                                                    5⤵
                                                    • Program crash
                                                    PID:2676
                                                • C:\Users\Admin\AppData\Local\Temp\1017986001\0fb40a8e13.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017986001\0fb40a8e13.exe"
                                                  4⤵
                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:6028
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6028 -s 568
                                                    5⤵
                                                    • Program crash
                                                    PID:4744
                                                • C:\Users\Admin\AppData\Local\Temp\1017987001\e592108ed2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017987001\e592108ed2.exe"
                                                  4⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3540
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Add-MpPreference -ExclusionPath "C:\xyxmgbmwq"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4256
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:7100
                                                  • C:\xyxmgbmwq\cb5f7d307c46421ea5e3ab6c0f3e2423.exe
                                                    "C:\xyxmgbmwq\cb5f7d307c46421ea5e3ab6c0f3e2423.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1840
                                                • C:\Users\Admin\AppData\Local\Temp\1017988001\7efc85f06d.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1017988001\7efc85f06d.exe"
                                                  4⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1988
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                    5⤵
                                                      PID:2420
                                                      • C:\Windows\system32\mode.com
                                                        mode 65,10
                                                        6⤵
                                                          PID:5060
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7552
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_7.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7712
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_6.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7848
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_5.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:7936
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_4.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:8100
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_3.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:8168
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_2.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3852
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_1.zip -oextracted
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6984
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +H "in.exe"
                                                          6⤵
                                                          • Views/modifies file attributes
                                                          PID:6392
                                                        • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                          "in.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          PID:3984
                                                          • C:\Windows\SYSTEM32\attrib.exe
                                                            attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            7⤵
                                                            • Views/modifies file attributes
                                                            PID:3080
                                                          • C:\Windows\SYSTEM32\attrib.exe
                                                            attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            7⤵
                                                            • Views/modifies file attributes
                                                            PID:6020
                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                            schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                            7⤵
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5276
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell ping 127.0.0.1; del in.exe
                                                            7⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:6848
                                                            • C:\Windows\system32\PING.EXE
                                                              "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                              8⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:4904
                                                    • C:\Users\Admin\AppData\Local\Temp\1017989001\8debfee6b5.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017989001\8debfee6b5.exe"
                                                      4⤵
                                                      • Enumerates VirtualBox registry keys
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4072
                                                    • C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:7216
                                                      • C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:6068
                                                      • C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:6028
                                                      • C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:7136
                                                    • C:\Users\Admin\AppData\Local\Temp\1017991001\62fb7d52fd.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1017991001\62fb7d52fd.exe"
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      PID:8168
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                  2⤵
                                                  • Drops startup file
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2260
                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                1⤵
                                                  PID:4224
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:224
                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                    1⤵
                                                      PID:6752
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1088
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 6604 -ip 6604
                                                      1⤵
                                                        PID:5224
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 6028 -ip 6028
                                                        1⤵
                                                          PID:2788
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 1388 -ip 1388
                                                          1⤵
                                                            PID:2092
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 1380 -ip 1380
                                                            1⤵
                                                              PID:5760
                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                              1⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:6684
                                                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:6368
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                2⤵
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3732
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                2⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4300
                                                                • C:\Windows\system32\PING.EXE
                                                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                  3⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  • Runs ping.exe
                                                                  PID:4380

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\ProgramData\BGDBKKFHIEGDHJKECAAK

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              605586d66b45c4ff42ae2ea785255810

                                                              SHA1

                                                              64621271ba63b934451ed5f4327fd6d8e2021203

                                                              SHA256

                                                              cbf731a0758e2631dac907833d394416f35a1efa99809e787e752c0cd48afeec

                                                              SHA512

                                                              e27f2c2310006c16f1dbe92872fcd6c6e34cc613b5c44ef3faeda2bd0d65034486106ef6ec28997136539e7d19205290026396fea5e885250ce41f074db70b6c

                                                            • C:\ProgramData\mozglue.dll

                                                              Filesize

                                                              593KB

                                                              MD5

                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                              SHA1

                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                              SHA256

                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                              SHA512

                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                            • C:\ProgramData\nss3.dll

                                                              Filesize

                                                              2.0MB

                                                              MD5

                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                              SHA1

                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                              SHA256

                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                              SHA512

                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              3d086a433708053f9bf9523e1d87a4e8

                                                              SHA1

                                                              b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                              SHA256

                                                              6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                              SHA512

                                                              931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              36988ca14952e1848e81a959880ea217

                                                              SHA1

                                                              a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                              SHA256

                                                              d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                              SHA512

                                                              d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              fab8d8d865e33fe195732aa7dcb91c30

                                                              SHA1

                                                              2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                              SHA256

                                                              1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                              SHA512

                                                              39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History-journal

                                                              Filesize

                                                              28KB

                                                              MD5

                                                              a29370cb73f620250ff9cb0619f94d07

                                                              SHA1

                                                              23e5e61b41981bd17ee9b965d9ff24f73d0cdba6

                                                              SHA256

                                                              105e3866c2bd6d86974bc58c52ed4e44563bc2d7fd35cab8ec796de541c1d540

                                                              SHA512

                                                              c4c9632154a85e3eb2ca61ca1b9fa65f73e0f477622314036ab829e9961069b1ffe6c0d7731a19f6222ed305c7dcdc0cfb0d0356cd5a880a217e1506415933e4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              87bf4e9d65ae7320ad686beee146bb91

                                                              SHA1

                                                              90275186013aaa359929bea517c670b7d172d3ea

                                                              SHA256

                                                              abc8f60b2e2955eb02cba75ff3c882a09e48f174524f59499f58054027f81e62

                                                              SHA512

                                                              c1692b80ae596801667f139d9def741da390e0393fd5c4e0bed53e6a3f8d641bffeac5fd12aa2e2e00157de21e7460ccdcbcc630bbeccd927b22fa2c27cc2371

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              8KB

                                                              MD5

                                                              66c985061205ae7d88d05accb04d16cc

                                                              SHA1

                                                              6b4927cc02b0bb5f14c8b54719da42c6f326740e

                                                              SHA256

                                                              226cc2be88147559beefc52634351e6d343aba191e7c9aad86d01e34275db2f5

                                                              SHA512

                                                              591582943da1afcee701adc4ec31d9c4d46cf39fdcda32564beaacb3acf34951335f0a06c77c08df202df97ba64b4f4d0b118deff5ee728b3edf513aa4b800ea

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\84KCLP1T\download[1].htm

                                                              Filesize

                                                              1B

                                                              MD5

                                                              cfcd208495d565ef66e7dff9f98764da

                                                              SHA1

                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                              SHA256

                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                              SHA512

                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              81b7b39ff790f363a98c263b858f0553

                                                              SHA1

                                                              0e0e272f860df945f9a2b3f251d79f978da5dc24

                                                              SHA256

                                                              71b496fc76407f947c48c32c9d4f6c9a8bfe0585fe22b1e8fe9097850e4e7aa1

                                                              SHA512

                                                              6e714f5121b1d9538735fd91fb7e0d673f83a5f1d304f60f6e3cee8820753d3a19fc9b7902899664b4da111698e958425a1ff2cb8ededeeb20cab16b9937512d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              3d7536dc3105b3b51af2f232a873cb6e

                                                              SHA1

                                                              4e7fe40ae1d8485d78d3070108ccc9b961ef8c84

                                                              SHA256

                                                              340115d8cebeb5435253ee9a7d20c1bc003600f8a7cc8b0311eb5947ba171e66

                                                              SHA512

                                                              3d4221317d346de8c07095f53949c7bee8c0c95fcd46036eb58d29d7ec3ad3f640af5938c7209fe013c915c3eba02b21dc389f40ef7c95beccb9018e9c9a7be1

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              30236708d779346c0f4fae6a9a9a225c

                                                              SHA1

                                                              284bfbc0a7d5639b043bf3e77e0dac59425e262d

                                                              SHA256

                                                              c3d15ad3835b31ccce99de6b0d4d31492b852fdf94a506db2e30b622c0a2488f

                                                              SHA512

                                                              49fd7d164065a6ff7556d35904cf95e35fe93240e382819b390c851f6d45c4e2528dd856dddbda00a3c7bfd51abf28691a373ee159da787f144ef8d3ca392e9c

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json.tmp

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              7cd66a6ef3ca942b539320152342c38c

                                                              SHA1

                                                              49c33246c116fad1a2c56f01b1f4b4e58bd11483

                                                              SHA256

                                                              352ff88db8db51efb83a5ce351e1fb56a2df179a813065e1f03d2a6e101cd7fd

                                                              SHA512

                                                              56484d6adb177ca3417f6e018b8c4c1dbf21dfddfea8799743367daaee21367c2846b324ba1a1cc5991457196f2c1fe40778778632731f0a5680f9562db3e48b

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                              Filesize

                                                              13KB

                                                              MD5

                                                              77f6ca57e6bf36cea35ff247140a3313

                                                              SHA1

                                                              db7b8c58292dc93a961c4aa4204f8bea990981ce

                                                              SHA256

                                                              5780d08d572b087e3c9c4c9a458c76b94cc67cb21efc49188b382a02e02d7497

                                                              SHA512

                                                              f432226aac1fbd83702bf97c37b9378588000b1fb9793500940d1f92c15d707be4114f4c942ec79575b5fa56d4dad8c6675f8cfbc57c235633558c4abecef6e2

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              96c542dec016d9ec1ecc4dddfcbaac66

                                                              SHA1

                                                              6199f7648bb744efa58acf7b96fee85d938389e4

                                                              SHA256

                                                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                              SHA512

                                                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                            • C:\Users\Admin\AppData\Local\Temp\1017763001\INOKWGC.exe

                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              669ed3665495a4a52029ff680ec8eba9

                                                              SHA1

                                                              7785e285365a141e307931ca4c4ef00b7ecc8986

                                                              SHA256

                                                              2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                                              SHA512

                                                              bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                                            • C:\Users\Admin\AppData\Local\Temp\1017855001\8ZVMneG.exe

                                                              Filesize

                                                              791KB

                                                              MD5

                                                              e8af4d0d0b47ac68d762b7f288ae8e6e

                                                              SHA1

                                                              1d65f31526cc20ab41d6b1625d6674d7f13e326c

                                                              SHA256

                                                              b83449768e7af68867c8bc42b19ff012722d88ea66aef69df48661e63e0eb15e

                                                              SHA512

                                                              80fad90314ff639f538a72c5e4ca2bf9ae52b9309caa7cd6f87d61791505bb3612b7f3190ab9b67348c5d71f4d29bb9d101e3f66d525eb9b5e2060a10b2d187a

                                                            • C:\Users\Admin\AppData\Local\Temp\1017916001\UZAj8wc.exe

                                                              Filesize

                                                              935KB

                                                              MD5

                                                              5b99682cb740202d783dde58ca97f045

                                                              SHA1

                                                              cecae054552ce295feaa0717d2a33e870addcadd

                                                              SHA256

                                                              724e283e1bb29a150c9bebc21bdf0e250e2d87257bf86c889bbe7544329c6882

                                                              SHA512

                                                              c37a2cb06407729344adb85d814223a24ec4fa65f711c7f02c0e77395ec969b7e1bd64a6f5806d4e2d88c8461587d68b6aae3378d2cf5c92f1ade2aacc13f2b2

                                                            • C:\Users\Admin\AppData\Local\Temp\1017975001\93a3fb62c0.exe

                                                              Filesize

                                                              758KB

                                                              MD5

                                                              afd936e441bf5cbdb858e96833cc6ed3

                                                              SHA1

                                                              3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                              SHA256

                                                              c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                              SHA512

                                                              928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                            • C:\Users\Admin\AppData\Local\Temp\1017977001\0d2b2a7712.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              25fb9c54265bbacc7a055174479f0b70

                                                              SHA1

                                                              4af069a2ec874703a7e29023d23a1ada491b584e

                                                              SHA256

                                                              552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                                              SHA512

                                                              7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                                            • C:\Users\Admin\AppData\Local\Temp\1017978001\8495e03886.exe

                                                              Filesize

                                                              21KB

                                                              MD5

                                                              04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                              SHA1

                                                              61770495aa18d480f70b654d1f57998e5bd8c885

                                                              SHA256

                                                              51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                              SHA512

                                                              53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                            • C:\Users\Admin\AppData\Local\Temp\1017979001\a46ef570e0.exe

                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              3647af905f92b479113300608444f101

                                                              SHA1

                                                              84e4d4c7beda95176ad3ddfcf10169f7da8e2bea

                                                              SHA256

                                                              6eb4d74f0c7cf5780099f4da5ea6f57c0648ad552888f7accf0c5251ae27bcac

                                                              SHA512

                                                              4cdedde69ec6d8ec92ffaf2ce4e5cc6ed39a954672d88f548ed8f7ad80f44bf875725ebf8593e1440cc939860e0e3f09e4e13092fb59f4a5a8600b8ce5167bb7

                                                            • C:\Users\Admin\AppData\Local\Temp\1017980001\7f5214dee0.exe

                                                              Filesize

                                                              2.8MB

                                                              MD5

                                                              2854309dfd78a64e325e67004b94addf

                                                              SHA1

                                                              78cf19390d1511e03139893c33d11bd2b7be5d99

                                                              SHA256

                                                              ca61e922a2e723631b64b8d73b4af5bc968c5bb29ec1073c2060c11b79f7fa8d

                                                              SHA512

                                                              fde2202160b9cfe3eb595d6b6a481b2a8122da0ef9b7208de741d2449a20b4e0bbe11f9cdb247a95c567cc40426ffff0741557f636159a468e9167308efb0ddf

                                                            • C:\Users\Admin\AppData\Local\Temp\1017981001\70e10c229b.exe

                                                              Filesize

                                                              947KB

                                                              MD5

                                                              134e8ed7546996583f248f49c87d99a2

                                                              SHA1

                                                              7998f64c61662137e5ed3f0dbbe88dac493ad95c

                                                              SHA256

                                                              99ead08700a6db4f3d6fbc4dd6e9435a32e4d0bf168e241c46e34cef8620cecd

                                                              SHA512

                                                              cc08efc2721fd49e971af55f3ed05114b9d9fe3ee51ecc7ef7ed2f9299a8a46e7fbfeb9cbaf6388079f00098c8b101d73b760fe843a70a8f0a63910df75e4d0a

                                                            • C:\Users\Admin\AppData\Local\Temp\1017982001\9f176a5efd.exe

                                                              Filesize

                                                              2.7MB

                                                              MD5

                                                              27d1c23073bbf3be2092a18ab4cf9818

                                                              SHA1

                                                              cc101a86e9519506179c51b3fe675a52a701c6be

                                                              SHA256

                                                              fbe50f1ee3463f3b76126739b438af49edd32fce2b636f57a9741b1689160c8b

                                                              SHA512

                                                              ae692d5679119ea1e07832a2abc2acc3b58e76bf6baa1cd43cb0af30ea0aac684db9c53b0ce8afccaec5fdffcbed0254fd4f8d7c20b32c00eb3f53c839fbed5a

                                                            • C:\Users\Admin\AppData\Local\Temp\1017983001\08a609c3c5.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              4e341a5e65522dc7ad83bab52f3e60f8

                                                              SHA1

                                                              d3a1d76710068d38cd35ed908c0677263f5d97e9

                                                              SHA256

                                                              9afad313fdb3a41015ec415280986b4d596b1dc07bcc46b49f5bee6fcf5fb54c

                                                              SHA512

                                                              27c41edded8e29f87be28bb93e86ae26129f28a63134235fa38493909bef08b2559b0da1bd03c4e2856b7cc6dbd2174650e7e3634f015e9f600f25bab4a4d3ac

                                                            • C:\Users\Admin\AppData\Local\Temp\1017984001\b3a6205ed9.exe

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              ef08a45833a7d881c90ded1952f96cb4

                                                              SHA1

                                                              f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                              SHA256

                                                              33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                              SHA512

                                                              74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                                            • C:\Users\Admin\AppData\Local\Temp\1017985001\e8d5e292e4.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              ff279f4e5b1c6fbda804d2437c2dbdc8

                                                              SHA1

                                                              2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                              SHA256

                                                              e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                              SHA512

                                                              c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                            • C:\Users\Admin\AppData\Local\Temp\1017986001\0fb40a8e13.exe

                                                              Filesize

                                                              1.9MB

                                                              MD5

                                                              2da5c2bbe3a73ecea269706891e912fa

                                                              SHA1

                                                              ceee3af9dc0a4903b2a2c708e3b33a70a417215b

                                                              SHA256

                                                              fa2a0aa5f11e6c367d0ea66117dcf31086630222d1c2af5b46a92b7bfe1089f7

                                                              SHA512

                                                              ae52660beca7e8a5926c690ed19142e90e688d0db871c1362d9e72fa40613e786340afedbecff2c5ea4bb68967e5917bc2c4d57dcadf44c69ce98f38102bef19

                                                            • C:\Users\Admin\AppData\Local\Temp\1017987001\e592108ed2.exe

                                                              Filesize

                                                              21KB

                                                              MD5

                                                              14becdf1e2402e9aa6c2be0e6167041e

                                                              SHA1

                                                              72cbbae6878f5e06060a0038b25ede93b445f0df

                                                              SHA256

                                                              7a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a

                                                              SHA512

                                                              16b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a

                                                            • C:\Users\Admin\AppData\Local\Temp\1017988001\7efc85f06d.exe

                                                              Filesize

                                                              4.2MB

                                                              MD5

                                                              3a425626cbd40345f5b8dddd6b2b9efa

                                                              SHA1

                                                              7b50e108e293e54c15dce816552356f424eea97a

                                                              SHA256

                                                              ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                              SHA512

                                                              a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                            • C:\Users\Admin\AppData\Local\Temp\1017989001\8debfee6b5.exe

                                                              Filesize

                                                              4.3MB

                                                              MD5

                                                              081ea0a3978a0979a19cedd05587b191

                                                              SHA1

                                                              14588af69adf7aefa230a18d91c72ad1b39716ae

                                                              SHA256

                                                              e3ddadcd1c0509002d61e8942ffe17587a082eaeec4bd9349701e541d30368a7

                                                              SHA512

                                                              c9e9dee3d3ddddb2758f2f516691203685c584ebabf6ae6f5c6015673e4425edc2ec3d40be31da27f7662749615db8c5dcc0dfc84914da3398236dd1cdfec141

                                                            • C:\Users\Admin\AppData\Local\Temp\1017990001\a30b2c0b95.exe

                                                              Filesize

                                                              3.1MB

                                                              MD5

                                                              c00a67d527ef38dc6f49d0ad7f13b393

                                                              SHA1

                                                              7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                                              SHA256

                                                              12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                                              SHA512

                                                              9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                                            • C:\Users\Admin\AppData\Local\Temp\1017991001\62fb7d52fd.exe

                                                              Filesize

                                                              4.3MB

                                                              MD5

                                                              a662856df913178c0e54b194afe4dd2b

                                                              SHA1

                                                              5cc4318e946e1a6f9625019d9e5150e480aeb2bf

                                                              SHA256

                                                              f7b0783fdb5c0e335976b3f4baa43d8e76925ae478f341200c9474f1126ed7cb

                                                              SHA512

                                                              0e87b88f79b1f2b68ea907e9975979f587ec5c0451001b5404e4cc44ebc2e1072ae2f9b297e2a44a51d458622f076a2512265c8f48fe9bcd05626d17b2abc9de

                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp41A8.tmp

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              a10f31fa140f2608ff150125f3687920

                                                              SHA1

                                                              ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                                              SHA256

                                                              28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                                              SHA512

                                                              cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_meumcqch.iz1.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                              Filesize

                                                              2.9MB

                                                              MD5

                                                              8c724813b4468960543fcbcb4635f74f

                                                              SHA1

                                                              23693d84c1441a3edc77686c5a613f747ccff8a6

                                                              SHA256

                                                              4cc2d946c5c43426f509193cb5bee665f59f46c795c4da045d3b5940d660e6d4

                                                              SHA512

                                                              c10f32547cd5a5921fa826eb11d437887b13b75ecd6d4a284288e12498e9d5406a779fb2fa2632d38412b6310dc53fca530e59dc3b80db76165431b2cf405cfa

                                                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                              Filesize

                                                              458KB

                                                              MD5

                                                              619f7135621b50fd1900ff24aade1524

                                                              SHA1

                                                              6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                              SHA256

                                                              344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                              SHA512

                                                              2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                              Filesize

                                                              479KB

                                                              MD5

                                                              09372174e83dbbf696ee732fd2e875bb

                                                              SHA1

                                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                                              SHA256

                                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                              SHA512

                                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                              Filesize

                                                              13.8MB

                                                              MD5

                                                              0a8747a2ac9ac08ae9508f36c6d75692

                                                              SHA1

                                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                              SHA256

                                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                              SHA512

                                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VIRUS101RatPayload.lnk

                                                              Filesize

                                                              828B

                                                              MD5

                                                              60df9bb177b125052ad46ee573d1f0cc

                                                              SHA1

                                                              ab1338e666095b2667847c7d51c197de53633e6e

                                                              SHA256

                                                              c1b003d8ed2e07d8f09f71f87635cb555faef9d68af653d765d0b46552e97b1f

                                                              SHA512

                                                              e6ae67e04fe98b6621743769bee4b5431c8f5f99806954409d87279b3b3e59716c414d8bf1c2ab4db3ac8947ea09e5099f81bbba1bcc18bdcc246afd4167be3a

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              90bca654a912fc149fc86ec7e77bdf4b

                                                              SHA1

                                                              61190f7f822559e75244e319631b54c1e5a6c842

                                                              SHA256

                                                              4b77df2345e53d5cb8f088ab9af1f75a688bdc0b6d20ad5ffe9c5f1fbfb64a93

                                                              SHA512

                                                              5e541fdee8f5093e618f7ba9025167c60712afab1340608f14c648b38263bfaec747045ad2a0135b0cd61b82467e2de9c340bfd6a8f621cb8638869987cf55a5

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              3bff92c5339ebb6351e8c16f1a4845c9

                                                              SHA1

                                                              2425b8ed0a9f110e0611488d7c5bf37557333ab7

                                                              SHA256

                                                              22d1d6cf6a2c660d2211e8140cbd93f038098a3e47778c94bda2ee030ab5b811

                                                              SHA512

                                                              069944a0bd01ac40bcfd645ca59198a31eca82f69ed8505fb2d0a718147519292ff43ff4e84f3c70f9426c1771f03f1a0ccb15a6cdd599e1dc212ef5f1d3d991

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              8fed328fdbbd7f5e6d904f6ff5dcc3d7

                                                              SHA1

                                                              f8ab2c5df9247eae4e450750d7f7034cb0a4a7a6

                                                              SHA256

                                                              e3fc117d40242cff4345206ea36250be19207fe3651f8a561b15c487139eeb52

                                                              SHA512

                                                              1b6b2073f3414e8f1be3353b15f494cc771aa8ba359f3f93367fd44003510e958161f4261dd15416a3e78e47121898312813c4563356c6319b3bea2e1c2c3726

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\cookies.sqlite-wal

                                                              Filesize

                                                              256KB

                                                              MD5

                                                              53dc96a2bc05590c0f13dc1797a3a91f

                                                              SHA1

                                                              f1e886da67a08ac02b68ccc10eee9707b0d17c81

                                                              SHA256

                                                              e6883e3232ecb577bafaad2fa614b9c7226e34ae139e90392138b58090f57c7c

                                                              SHA512

                                                              7111e98965d0f083e0f3529f4a5b3caea7bc80e23f86a641ad97d6d671123eb3004397f9d72b4e57e79ebb206b9620b8f9f7f5683adfe8e0eb5b175c1e621f0a

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              963c524f727a00344035eaeadb1ed5bc

                                                              SHA1

                                                              1b07b31a2ca982862309b05ea3721a64a653f0b1

                                                              SHA256

                                                              1565eab47c99e10b424cdfb05ab283758b57595552c5fd0707ca7a294ac142d6

                                                              SHA512

                                                              517e19cd94bc236877664bf327693a2344996721f78f8bc3d056bd9a1af1633df8bc4b287aab13934e2bdd205cfcfcd614917bf69bcc1822c5aac61b718d87cf

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              63e44dc7b23846d35b4239ae3a887aca

                                                              SHA1

                                                              f63854e1410df2edee3035579f26bba22b02bed3

                                                              SHA256

                                                              7dbebf91368298a1c4d69472397850883f23070fe14a74e7a3898e64deb6fff3

                                                              SHA512

                                                              c688d4e37bd6b56444326f02e6ef2a072a5b88d523fb7367b62a567184ac66e0c516da52a274a85e7f523df85b7ce3593894f79ff34794992987f15560123e60

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\63b3b72d-2f75-48a7-9635-b1de005c770d

                                                              Filesize

                                                              27KB

                                                              MD5

                                                              cf1f15d254bdad439d271f514e3b1c2c

                                                              SHA1

                                                              e46d7ab0abed96187dc85511e5a00f222e32cedd

                                                              SHA256

                                                              e5d3031f7c9cc7da410bc62dc41717405fce42be7adcd465899231d89aec4426

                                                              SHA512

                                                              d655c85df97cdc6e8860250826a900f4e7d804d4b5b9ae379f6cd9f5787bd57408a460a433db4a7a49d5ca4440754c7e6a1c55cde6568e5d222bac79f443b299

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\d8ab5cec-e36f-43ec-85ba-7ed62e496c68

                                                              Filesize

                                                              982B

                                                              MD5

                                                              785b027b12640fa16d72421cc6451be5

                                                              SHA1

                                                              79b84d46d1d3ac526e1bb38997d3cc56f9102183

                                                              SHA256

                                                              c8c704d7268d9441bc40f1797dcadac91d9ce2376438eb5e0a7f763370bb509a

                                                              SHA512

                                                              c0d1890b4fa07c4fc253196f9ff1de4720063a02e9e0f64ed64085861ef4faa7b2ef89bfcbe8d32ccc5ad37ba64c475123a094f246a72dd61cd6342abca89da5

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\f5003658-6318-44c4-a022-3e215982bc92

                                                              Filesize

                                                              671B

                                                              MD5

                                                              45dd878451fc6dc7738d3ed468c8f0ea

                                                              SHA1

                                                              1659a3bd2d86dc41f58f7c6ceb286893f24621af

                                                              SHA256

                                                              1cf35200c66ac565db0ef555c4cc87c24da37f53e8a3b4708275f3495fd46f61

                                                              SHA512

                                                              e3830abbc9f7be776c3b8b5e25a322af07b448dd73071a7bb7583b83264ab5fa1af26a3c0be7584171626d04459d2a57b4d26acb8888a715612d20ed802af1ae

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              842039753bf41fa5e11b3a1383061a87

                                                              SHA1

                                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                              SHA256

                                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                              SHA512

                                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                              Filesize

                                                              116B

                                                              MD5

                                                              2a461e9eb87fd1955cea740a3444ee7a

                                                              SHA1

                                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                                              SHA256

                                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                              SHA512

                                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                              Filesize

                                                              372B

                                                              MD5

                                                              bf957ad58b55f64219ab3f793e374316

                                                              SHA1

                                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                              SHA256

                                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                              SHA512

                                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                              Filesize

                                                              17.8MB

                                                              MD5

                                                              daf7ef3acccab478aaa7d6dc1c60f865

                                                              SHA1

                                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                                              SHA256

                                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                              SHA512

                                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              04bd57943faeb55ea1459fb378763f39

                                                              SHA1

                                                              59394535661d4dab98b990d7bff785f0ade72fcf

                                                              SHA256

                                                              94d2dd7b6fcc652bf5273f074b07f5a5fb238d36e909bc0aae6a462c6d2a4471

                                                              SHA512

                                                              1841179eba2113b41c63d7318f976b1d377fe3ee29265d94a1de9fc01f68eb2af8d70361b40638fd63b26cb0b37e26f7865317539c6659624d75157efdf69c18

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              35e6ed7e38c57501930d6037d9b35dea

                                                              SHA1

                                                              51182e68a2bdf15b7560bb0d503e68c995ab6cb5

                                                              SHA256

                                                              087b6eedb25c01e6e7fca0269c9073dcaa9c5a387a00636900cbd3787e146b56

                                                              SHA512

                                                              52b8ae1fd9afc5cab72f692e05506bde2ab1f3bfea37d8c1ece0be8a6f88aa9f8fdd81edada691b0958aa0b478bf820082ca16459d96a01d85be1c3af9b694fd

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              20b965f7c9552498cba68a5d2a3b2012

                                                              SHA1

                                                              9d610fa2ce5a37d877110fa44a3a99fb71b27392

                                                              SHA256

                                                              557ad72052bdda230720862b9bf8a7fb76c58f71def6114db2773af2ed7600d0

                                                              SHA512

                                                              f342677e8a474cc66d15ff4fa1919345c59e944dccf709d445ffdd94afd733c50bb31cd8fabdb74d0f8f76757c71ff11b62656ad2b881edf0aae4d7c052bfbad

                                                            • C:\grolu\4ba2c808be57416f92af68ea680f0f62.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              971b0519b1c0461db6700610e5e9ca8e

                                                              SHA1

                                                              9a262218310f976aaf837e54b4842e53e73be088

                                                              SHA256

                                                              47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                                              SHA512

                                                              d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                                            • C:\grolu\7bd3820fc17e4ebc93abfc3cd0f8c0e4.exe

                                                              Filesize

                                                              144KB

                                                              MD5

                                                              cc36e2a5a3c64941a79c31ca320e9797

                                                              SHA1

                                                              50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                                              SHA256

                                                              6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                                              SHA512

                                                              fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                                            • C:\xyxmgbmwq\cb5f7d307c46421ea5e3ab6c0f3e2423.exe

                                                              Filesize

                                                              1.2MB

                                                              MD5

                                                              577cd52217da6d7163cea46bb01c107f

                                                              SHA1

                                                              82b31cc52c538238e63bdfc22d1ea306ea0b852a

                                                              SHA256

                                                              139762e396fb930400fab8faab80cb679abbe642144261cba24973fb23bcd728

                                                              SHA512

                                                              8abad4eaf2a302dfd9ead058e8c14d996437975730125c46d034a71028921ff36ff5d157ad3671e328ac667ec8095db19fa14a9e8eaaf1a7738aa3d0120b5474

                                                            • memory/660-1613-0x0000000000BA0000-0x0000000000E58000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/660-1614-0x0000000000BA0000-0x0000000000E58000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/660-1612-0x0000000000BA0000-0x0000000000E58000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/660-2159-0x0000000000BA0000-0x0000000000E58000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/660-2179-0x0000000000BA0000-0x0000000000E58000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/1088-2110-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/1088-2117-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/1380-2216-0x0000000000400000-0x0000000000C5A000-memory.dmp

                                                              Filesize

                                                              8.4MB

                                                            • memory/1380-1952-0x0000000000400000-0x0000000000C5A000-memory.dmp

                                                              Filesize

                                                              8.4MB

                                                            • memory/1388-1457-0x0000000000960000-0x0000000000E59000-memory.dmp

                                                              Filesize

                                                              5.0MB

                                                            • memory/1388-1616-0x0000000000960000-0x0000000000E59000-memory.dmp

                                                              Filesize

                                                              5.0MB

                                                            • memory/1420-1366-0x0000000005F10000-0x0000000005F2E000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/1420-1367-0x0000000005F30000-0x0000000005F7C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/1420-1395-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/1420-1406-0x00000000070D0000-0x0000000007173000-memory.dmp

                                                              Filesize

                                                              652KB

                                                            • memory/1420-1408-0x0000000007210000-0x000000000722A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/1420-1407-0x0000000007860000-0x0000000007EDA000-memory.dmp

                                                              Filesize

                                                              6.5MB

                                                            • memory/1420-1352-0x00000000025E0000-0x0000000002616000-memory.dmp

                                                              Filesize

                                                              216KB

                                                            • memory/1420-1419-0x0000000007290000-0x000000000729A000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/1420-1421-0x0000000007490000-0x0000000007526000-memory.dmp

                                                              Filesize

                                                              600KB

                                                            • memory/1420-1422-0x0000000007410000-0x0000000007421000-memory.dmp

                                                              Filesize

                                                              68KB

                                                            • memory/1420-1353-0x0000000005300000-0x0000000005928000-memory.dmp

                                                              Filesize

                                                              6.2MB

                                                            • memory/1420-1424-0x0000000007450000-0x0000000007464000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/1420-1405-0x0000000006490000-0x00000000064AE000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/1420-1426-0x0000000007530000-0x0000000007538000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/1420-1394-0x00000000064B0000-0x00000000064E2000-memory.dmp

                                                              Filesize

                                                              200KB

                                                            • memory/1420-1354-0x0000000005030000-0x0000000005052000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/1420-1355-0x00000000050D0000-0x0000000005136000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/1420-1362-0x0000000005930000-0x0000000005C84000-memory.dmp

                                                              Filesize

                                                              3.3MB

                                                            • memory/1584-2106-0x0000000000FD0000-0x00000000010E6000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1584-2143-0x00000000052F0000-0x0000000005316000-memory.dmp

                                                              Filesize

                                                              152KB

                                                            • memory/1584-2414-0x0000000005AB0000-0x0000000005B72000-memory.dmp

                                                              Filesize

                                                              776KB

                                                            • memory/1840-2439-0x0000000000C50000-0x000000000100B000-memory.dmp

                                                              Filesize

                                                              3.7MB

                                                            • memory/1868-1425-0x00000000075F0000-0x000000000760A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/1868-1423-0x00000000074E0000-0x00000000074EE000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/1868-1409-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/2076-1344-0x00000000000A0000-0x00000000000AC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/2260-1567-0x00000000059A0000-0x00000000059AA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/2260-1477-0x0000000000400000-0x0000000000416000-memory.dmp

                                                              Filesize

                                                              88KB

                                                            • memory/2260-1478-0x0000000004EB0000-0x0000000004F4C000-memory.dmp

                                                              Filesize

                                                              624KB

                                                            • memory/2332-2-0x0000000000831000-0x000000000085F000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/2332-3-0x0000000000830000-0x0000000000B50000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2332-1-0x0000000077DE4000-0x0000000077DE6000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2332-4-0x0000000000830000-0x0000000000B50000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2332-17-0x0000000000830000-0x0000000000B50000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2332-0-0x0000000000830000-0x0000000000B50000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2476-84-0x00000000008C0000-0x0000000000916000-memory.dmp

                                                              Filesize

                                                              344KB

                                                            • memory/2556-62-0x0000000000560000-0x000000000062C000-memory.dmp

                                                              Filesize

                                                              816KB

                                                            • memory/2556-57-0x0000000000560000-0x000000000062C000-memory.dmp

                                                              Filesize

                                                              816KB

                                                            • memory/2980-61-0x0000000000400000-0x0000000000455000-memory.dmp

                                                              Filesize

                                                              340KB

                                                            • memory/2980-63-0x0000000000560000-0x000000000062C000-memory.dmp

                                                              Filesize

                                                              816KB

                                                            • memory/2980-58-0x0000000000400000-0x0000000000455000-memory.dmp

                                                              Filesize

                                                              340KB

                                                            • memory/3324-1670-0x0000000000DC0000-0x0000000001236000-memory.dmp

                                                              Filesize

                                                              4.5MB

                                                            • memory/3324-1561-0x0000000000DC0000-0x0000000001236000-memory.dmp

                                                              Filesize

                                                              4.5MB

                                                            • memory/3324-1393-0x0000000000DC0000-0x0000000001236000-memory.dmp

                                                              Filesize

                                                              4.5MB

                                                            • memory/3456-1325-0x0000000000E60000-0x000000000130B000-memory.dmp

                                                              Filesize

                                                              4.7MB

                                                            • memory/3456-1351-0x0000000000E60000-0x000000000130B000-memory.dmp

                                                              Filesize

                                                              4.7MB

                                                            • memory/3540-2260-0x0000000000350000-0x000000000035C000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/3984-1618-0x0000000000400000-0x0000000000639000-memory.dmp

                                                              Filesize

                                                              2.2MB

                                                            • memory/3984-1509-0x0000000000400000-0x0000000000639000-memory.dmp

                                                              Filesize

                                                              2.2MB

                                                            • memory/4160-21-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4160-18-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4160-19-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4160-56-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4160-20-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4160-55-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4160-39-0x00000000005B0000-0x00000000008D0000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4240-1574-0x000002207B040000-0x000002207B04E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/4240-1566-0x0000022079DD0000-0x0000022079DD8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/4240-1562-0x0000022061520000-0x000002206155C000-memory.dmp

                                                              Filesize

                                                              240KB

                                                            • memory/4240-1573-0x000002207DBE0000-0x000002207DC18000-memory.dmp

                                                              Filesize

                                                              224KB

                                                            • memory/4240-1560-0x00000220614A0000-0x00000220614B2000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/4240-1579-0x000002207EBF0000-0x000002207ED76000-memory.dmp

                                                              Filesize

                                                              1.5MB

                                                            • memory/4240-1544-0x000002207B680000-0x000002207B73A000-memory.dmp

                                                              Filesize

                                                              744KB

                                                            • memory/4240-1535-0x000002205FC50000-0x000002205FC5A000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/4240-1533-0x000002205F6E0000-0x000002205F7E2000-memory.dmp

                                                              Filesize

                                                              1.0MB

                                                            • memory/4240-1615-0x000002207ED80000-0x000002207EDA6000-memory.dmp

                                                              Filesize

                                                              152KB

                                                            • memory/4244-98-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-124-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-82-0x0000000000750000-0x0000000000840000-memory.dmp

                                                              Filesize

                                                              960KB

                                                            • memory/4244-83-0x0000000005260000-0x000000000534E000-memory.dmp

                                                              Filesize

                                                              952KB

                                                            • memory/4244-89-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-1458-0x0000000005C20000-0x0000000005C74000-memory.dmp

                                                              Filesize

                                                              336KB

                                                            • memory/4244-1285-0x0000000006180000-0x0000000006724000-memory.dmp

                                                              Filesize

                                                              5.6MB

                                                            • memory/4244-1283-0x00000000054F0000-0x0000000005582000-memory.dmp

                                                              Filesize

                                                              584KB

                                                            • memory/4244-1284-0x0000000005590000-0x00000000055F6000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/4244-90-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-1281-0x00000000053A0000-0x0000000005400000-memory.dmp

                                                              Filesize

                                                              384KB

                                                            • memory/4244-1282-0x0000000005400000-0x000000000544C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/4244-108-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-142-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-118-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-140-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-138-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-92-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-95-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-97-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-136-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-100-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-134-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-132-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-130-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-128-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-126-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-102-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-122-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-104-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-106-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-110-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-112-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-114-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-116-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4244-120-0x0000000005260000-0x0000000005349000-memory.dmp

                                                              Filesize

                                                              932KB

                                                            • memory/4256-2282-0x00000000060F0000-0x000000000613C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/4256-2268-0x0000000005790000-0x0000000005AE4000-memory.dmp

                                                              Filesize

                                                              3.3MB

                                                            • memory/4256-2297-0x0000000007360000-0x0000000007374000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/4256-2295-0x0000000007320000-0x0000000007331000-memory.dmp

                                                              Filesize

                                                              68KB

                                                            • memory/4256-2294-0x0000000007060000-0x0000000007103000-memory.dmp

                                                              Filesize

                                                              652KB

                                                            • memory/4256-2284-0x000000006F5A0000-0x000000006F5EC000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/4528-1480-0x0000000007790000-0x00000000077A4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/4528-1479-0x0000000007750000-0x0000000007761000-memory.dmp

                                                              Filesize

                                                              68KB

                                                            • memory/4528-1464-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/4528-1475-0x0000000007480000-0x0000000007523000-memory.dmp

                                                              Filesize

                                                              652KB

                                                            • memory/6028-2217-0x00000000002B0000-0x0000000000771000-memory.dmp

                                                              Filesize

                                                              4.8MB

                                                            • memory/6028-2238-0x00000000002B0000-0x0000000000771000-memory.dmp

                                                              Filesize

                                                              4.8MB

                                                            • memory/6604-2177-0x0000000000A80000-0x0000000000F26000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/6604-2240-0x0000000000A80000-0x0000000000F26000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/7100-2314-0x000000006F5A0000-0x000000006F5EC000-memory.dmp

                                                              Filesize

                                                              304KB