Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 03:32

General

  • Target

    241220-dn17psykfm_pw_infected.zip

  • Size

    1.7MB

  • MD5

    903e3642f031ad6c4639cdd5cdcebf93

  • SHA1

    8249b478a072bbf719b22375c6dffa2cbbbab580

  • SHA256

    6180c898a763301d6df8892e9942ddde4f7f13095fdc4cf8091b94ae6248126d

  • SHA512

    903c257d044f2639f7841067c6cc8bd189ba6296778ebce3cfe9d23651996b1e2ec4750c7397dc15532906d7cad91a2169855d84ebb66ac89363843d53284672

  • SSDEEP

    49152:tuOwiXjmu0wjwuIGdVx00KHo2WTkm1VhBp6a9v22sIlrG:tuliZXjwGdVxRK/qz1Hb6Wv9sIlq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

Extracted

Family

cryptbot

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Vidar Stealer 1 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 32 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 64 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 60 IoCs
  • Identifies Wine through registry keys 2 TTPs 32 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 32 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 59 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2676
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1028
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\241220-dn17psykfm_pw_infected.zip"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3080
      • C:\Users\Admin\AppData\Local\Temp\7zO80CC9918\file.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO80CC9918\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Users\Admin\AppData\Local\Temp\1018024001\7df3d12c9c.exe
            "C:\Users\Admin\AppData\Local\Temp\1018024001\7df3d12c9c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2136
          • C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe
            "C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2312
            • C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe
              "C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe"
              5⤵
              • Executes dropped EXE
              PID:1288
            • C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe
              "C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3060
          • C:\Users\Admin\AppData\Local\Temp\1018159001\c05689edf6.exe
            "C:\Users\Admin\AppData\Local\Temp\1018159001\c05689edf6.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4332
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 544
              5⤵
              • Program crash
              PID:824
          • C:\Users\Admin\AppData\Local\Temp\1018160001\2fc3a40c8a.exe
            "C:\Users\Admin\AppData\Local\Temp\1018160001\2fc3a40c8a.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4392
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\vhszfsmihb"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2436
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4816
            • C:\vhszfsmihb\e365e01d948b43f5bede26314560a023.exe
              "C:\vhszfsmihb\e365e01d948b43f5bede26314560a023.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:4840
          • C:\Users\Admin\AppData\Local\Temp\1018161001\27007added.exe
            "C:\Users\Admin\AppData\Local\Temp\1018161001\27007added.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2320
            • C:\Users\Admin\AppData\Local\Temp\1018161001\27007added.exe
              "C:\Users\Admin\AppData\Local\Temp\1018161001\27007added.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1192
          • C:\Users\Admin\AppData\Local\Temp\1018162001\8a4cbb1d09.exe
            "C:\Users\Admin\AppData\Local\Temp\1018162001\8a4cbb1d09.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1916
          • C:\Users\Admin\AppData\Local\Temp\1018163001\28cae7a9ff.exe
            "C:\Users\Admin\AppData\Local\Temp\1018163001\28cae7a9ff.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3676
          • C:\Users\Admin\AppData\Local\Temp\1018164001\79b83ed1d2.exe
            "C:\Users\Admin\AppData\Local\Temp\1018164001\79b83ed1d2.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:4060
            • C:\Users\Admin\AppData\Local\Temp\1018164001\79b83ed1d2.exe
              "C:\Users\Admin\AppData\Local\Temp\1018164001\79b83ed1d2.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:3768
          • C:\Users\Admin\AppData\Local\Temp\1018165001\bcb953801e.exe
            "C:\Users\Admin\AppData\Local\Temp\1018165001\bcb953801e.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2856
          • C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe
            "C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:3424
            • C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe
              "C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe"
              5⤵
              • Executes dropped EXE
              PID:4724
            • C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe
              "C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe"
              5⤵
              • Executes dropped EXE
              PID:4792
            • C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe
              "C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2312
          • C:\Users\Admin\AppData\Local\Temp\1018167001\73d890479b.exe
            "C:\Users\Admin\AppData\Local\Temp\1018167001\73d890479b.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2716
          • C:\Users\Admin\AppData\Local\Temp\1018168001\c4028e0f84.exe
            "C:\Users\Admin\AppData\Local\Temp\1018168001\c4028e0f84.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:732
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\kivvg"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4124
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1076
            • C:\kivvg\90d3e09517b74a319658f93a350d37a2.exe
              "C:\kivvg\90d3e09517b74a319658f93a350d37a2.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:576
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\kivvg\90d3e09517b74a319658f93a350d37a2.exe" & rd /s /q "C:\ProgramData\5PPP8Q1NYCBI" & exit
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2524
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:748
            • C:\kivvg\b06278e245cd49588fcd3a01bf6d8d0a.exe
              "C:\kivvg\b06278e245cd49588fcd3a01bf6d8d0a.exe"
              5⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:5180
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
                6⤵
                • Enumerates system info in registry
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2176
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe05f046f8,0x7ffe05f04708,0x7ffe05f04718
                  7⤵
                    PID:5660
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,4305413916414355607,1777948292431487214,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:2
                    7⤵
                      PID:1444
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,4305413916414355607,1777948292431487214,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
                      7⤵
                        PID:5756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,4305413916414355607,1777948292431487214,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:8
                        7⤵
                          PID:4304
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4305413916414355607,1777948292431487214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                          7⤵
                            PID:5704
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,4305413916414355607,1777948292431487214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                            7⤵
                              PID:5572
                      • C:\Users\Admin\AppData\Local\Temp\1018169001\e06a152e44.exe
                        "C:\Users\Admin\AppData\Local\Temp\1018169001\e06a152e44.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        PID:5032
                      • C:\Users\Admin\AppData\Local\Temp\1018170001\2348643024.exe
                        "C:\Users\Admin\AppData\Local\Temp\1018170001\2348643024.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        PID:5712
                      • C:\Users\Admin\AppData\Local\Temp\1018171001\0d6ae4054a.exe
                        "C:\Users\Admin\AppData\Local\Temp\1018171001\0d6ae4054a.exe"
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:1776
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4860
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5876
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5524
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3588
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5024
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          5⤵
                            PID:4932
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              6⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:5752
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7b8b3ec0-2f9a-4c66-a522-dd480cf4ac52} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" gpu
                                7⤵
                                  PID:3796
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2444 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2360 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {903bee84-1cd3-49a0-90c2-98dd00dcc435} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" socket
                                  7⤵
                                    PID:4780
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2856 -childID 1 -isForBrowser -prefsHandle 3128 -prefMapHandle 3124 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {39f04fdd-c882-48d1-a28d-7eb065322b08} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                    7⤵
                                      PID:828
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4092 -childID 2 -isForBrowser -prefsHandle 4084 -prefMapHandle 3908 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9a9b7ce-f04e-476f-ade7-9fbfed9782a7} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                      7⤵
                                        PID:5320
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4852 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4844 -prefMapHandle 4840 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {657e8e71-0e42-4a4d-98b8-cf939c58cb61} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" utility
                                        7⤵
                                        • Checks processor information in registry
                                        PID:5948
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5360 -childID 3 -isForBrowser -prefsHandle 5352 -prefMapHandle 5276 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f86d751a-578a-4ec8-a151-8cf36e248362} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                        7⤵
                                          PID:5308
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 4 -isForBrowser -prefsHandle 5556 -prefMapHandle 5560 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d32f3238-cabc-46ce-8226-034146fc4c4b} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                          7⤵
                                            PID:6008
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 5 -isForBrowser -prefsHandle 5736 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c249d81f-cbec-49ec-89a7-5e6b7822bcce} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                            7⤵
                                              PID:4468
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1212 -childID 6 -isForBrowser -prefsHandle 2924 -prefMapHandle 3256 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0bbd7d68-9b63-4df7-8a08-07154793a99f} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                              7⤵
                                                PID:4832
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4424 -childID 7 -isForBrowser -prefsHandle 4436 -prefMapHandle 6504 -prefsLen 27182 -prefMapSize 244658 -jsInitHandle 1152 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6426c6dd-7061-4f02-a7c4-92021efde76a} 5752 "\\.\pipe\gecko-crash-server-pipe.5752" tab
                                                7⤵
                                                  PID:2524
                                          • C:\Users\Admin\AppData\Local\Temp\1018172001\88a821830a.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1018172001\88a821830a.exe"
                                            4⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Windows security modification
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5668
                                          • C:\Users\Admin\AppData\Local\Temp\1018173001\3de13ee8b4.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1018173001\3de13ee8b4.exe"
                                            4⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:5204
                                          • C:\Users\Admin\AppData\Local\Temp\1018174001\6c5e2c72b1.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1018174001\6c5e2c72b1.exe"
                                            4⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:5724
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                              5⤵
                                                PID:3616
                                                • C:\Windows\system32\mode.com
                                                  mode 65,10
                                                  6⤵
                                                    PID:1464
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5640
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_7.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2016
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_6.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5628
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_5.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2372
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_4.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5616
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_3.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1404
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_2.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5244
                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                    7z.exe e extracted/file_1.zip -oextracted
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:5192
                                                  • C:\Windows\system32\attrib.exe
                                                    attrib +H "in.exe"
                                                    6⤵
                                                    • Views/modifies file attributes
                                                    PID:1584
                                                  • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                    "in.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:2792
                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                      attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                      7⤵
                                                      • Views/modifies file attributes
                                                      PID:3112
                                                    • C:\Windows\SYSTEM32\attrib.exe
                                                      attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                      7⤵
                                                      • Views/modifies file attributes
                                                      PID:4156
                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                      schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                      7⤵
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:5168
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell ping 127.0.0.1; del in.exe
                                                      7⤵
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      PID:1932
                                                      • C:\Windows\system32\PING.EXE
                                                        "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                        8⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:460
                                              • C:\Users\Admin\AppData\Local\Temp\1018175001\adad552512.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1018175001\adad552512.exe"
                                                4⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                PID:3472
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 1476
                                                  5⤵
                                                  • Program crash
                                                  PID:4992
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C83AC8\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C83AC8\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1776
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80CE1129\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80CE1129\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2136
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C5FB29\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C5FB29\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:3544
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80CEDA29\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80CEDA29\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4792
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C8D929\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C8D929\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2204
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C06719\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C06719\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4900
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C19519\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C19519\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:2320
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C9C419\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C9C419\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:2964
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C17219\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C17219\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:716
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80CC1119\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80CC1119\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:60
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C46019\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C46019\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:2780
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C43D19\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C43D19\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:1148
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80CE3F09\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80CE3F09\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:828
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C55E09\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C55E09\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:5024
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80CCED09\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80CCED09\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:4992
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C0CB09\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C0CB09\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:3848
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80C20809\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80C20809\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:2396
                                          • C:\Users\Admin\AppData\Local\Temp\7zO80CFA809\file.exe
                                            "C:\Users\Admin\AppData\Local\Temp\7zO80CFA809\file.exe"
                                            2⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            PID:4068
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4332 -ip 4332
                                          1⤵
                                            PID:2588
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4540
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:5532
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5788
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:6068
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  PID:2004
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3472 -ip 3472
                                                  1⤵
                                                    PID:4060

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    968cb9309758126772781b83adb8a28f

                                                    SHA1

                                                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                    SHA256

                                                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                    SHA512

                                                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    f426165d1e5f7df1b7a3758c306cd4ae

                                                    SHA1

                                                    59ef728fbbb5c4197600f61daec48556fec651c1

                                                    SHA256

                                                    b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                                    SHA512

                                                    8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    6960857d16aadfa79d36df8ebbf0e423

                                                    SHA1

                                                    e1db43bd478274366621a8c6497e270d46c6ed4f

                                                    SHA256

                                                    f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                                    SHA512

                                                    6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    bf7c9364da37a0713c401e906024f2a1

                                                    SHA1

                                                    bfa90289240bff65bf142d596bbf346346394180

                                                    SHA256

                                                    80d46c433a2da0c57b7037135c5acc533c2f0338acc964397863d917e544be29

                                                    SHA512

                                                    a89678715ecb68e75d6f004f132854b354680154847c65b451e175839edf38eb74d5028ee30b0f48c652754aa24298b5d287a71d18db066097f0797322feb60d

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\download[1].htm

                                                    Filesize

                                                    1B

                                                    MD5

                                                    cfcd208495d565ef66e7dff9f98764da

                                                    SHA1

                                                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                    SHA256

                                                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                    SHA512

                                                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    18KB

                                                    MD5

                                                    6738a9d40f47ed956420938175a81864

                                                    SHA1

                                                    c7729f3bff0b1a253c002570030a8ddcc095519d

                                                    SHA256

                                                    b931aa18b3885e79556e5d876f62ed971e3aff20d985a54f9a77826b0ec76586

                                                    SHA512

                                                    bf05903b20c5292467a45f97f64f4df6f559ac5b5ca7dd8d168c2709028ac4a5696933ed37fb1a746318672fb6f3832c23a8453b98edbc519c22c931d72f36f8

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                                                    Filesize

                                                    27KB

                                                    MD5

                                                    ad9edd6b0392b78fdb8c7e4989b5702a

                                                    SHA1

                                                    75371d002769e571b139cc997ccd1c7aa0b9bbe8

                                                    SHA256

                                                    a081988fa5bb913d1055d6f81d0cd9aee56191a2bbd9aceb40f1367fa7b1de18

                                                    SHA512

                                                    2ab527ce08d1da91eb27754755dd8b6603c744c5b3d49c8b4570b4641ae0572ab1a0ce9dda221f6ce3809778580e628865b85d90c89c5d6475e93ee60ce95596

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                    SHA1

                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                    SHA256

                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                    SHA512

                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                  • C:\Users\Admin\AppData\Local\Temp\1018024001\7df3d12c9c.exe

                                                    Filesize

                                                    2.8MB

                                                    MD5

                                                    70b6311a336b8fb48f9c64c1820393a5

                                                    SHA1

                                                    ae0fd2c31d56ffc2d2f12a2ad888a9e25b48282c

                                                    SHA256

                                                    fb49c5caf843363c1a34d5fec817bc4174b232b7b05ba888dd07d55180e46a0b

                                                    SHA512

                                                    fa7b1132e1024fd063dd61fbc73d5b33822fcfad0223df547176c7dc313e92a89ba912a9a7f0a5f43a604a280603eb35f9ae03d51448e570940956249e4b8269

                                                  • C:\Users\Admin\AppData\Local\Temp\1018158001\fbb64d4704.exe

                                                    Filesize

                                                    3.1MB

                                                    MD5

                                                    c00a67d527ef38dc6f49d0ad7f13b393

                                                    SHA1

                                                    7b8f2de130ab5e4e59c3c2f4a071bda831ac219d

                                                    SHA256

                                                    12226ccae8c807641241ba5178d853aad38984eefb0c0c4d65abc4da3f9787c3

                                                    SHA512

                                                    9286d267b167cba01e55e68c8c5582f903bed0dd8bc4135eb528ef6814e60e7d4dda2b3611e13efb56aa993635fbab218b0885daf5daea6043061d8384af40ca

                                                  • C:\Users\Admin\AppData\Local\Temp\1018159001\c05689edf6.exe

                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    01baaf7c78e6861c97e7d5a5480e1214

                                                    SHA1

                                                    2dcd0def38f79d808e5759e84acfde351cc35b46

                                                    SHA256

                                                    d9cceb4e02a370fb262a1b1116563591df51f926e63d5e256fe8ac40cc408cea

                                                    SHA512

                                                    9c01325d724dc97620f67f4ff738f282abf50877b4ba1ba8d1f119182130b5683ee7f1150a9335eb678c16169881bb9f890b1c706883b966106adbb61feb431f

                                                  • C:\Users\Admin\AppData\Local\Temp\1018160001\2fc3a40c8a.exe

                                                    Filesize

                                                    21KB

                                                    MD5

                                                    14becdf1e2402e9aa6c2be0e6167041e

                                                    SHA1

                                                    72cbbae6878f5e06060a0038b25ede93b445f0df

                                                    SHA256

                                                    7a769963165063758f15f6e0cece25c9d13072f67fa0d3c25a03a5104fe0783a

                                                    SHA512

                                                    16b837615505f352e134afd9d8655c9cabfa5bfcfbee2c0c34f2d7d9588aa71f875e4e5feb8cdf0f7bacc00f7c1ca8dabd3b3d92afc99abf705c05c78e298b4a

                                                  • C:\Users\Admin\AppData\Local\Temp\1018161001\27007added.exe

                                                    Filesize

                                                    758KB

                                                    MD5

                                                    afd936e441bf5cbdb858e96833cc6ed3

                                                    SHA1

                                                    3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                                    SHA256

                                                    c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                                    SHA512

                                                    928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                                  • C:\Users\Admin\AppData\Local\Temp\1018162001\8a4cbb1d09.exe

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    3fbe557c7ec8409f30604b0f5e365f70

                                                    SHA1

                                                    00d9f4548c93be387f68c1b7aeedcf4c75873b60

                                                    SHA256

                                                    f4e7b423983d4606cb9a72876f57c870884b40556ab6ea3da498d69e02acacab

                                                    SHA512

                                                    802d3925592429a116f24c5a35723f030ea6fc4924dc201eb69a09bfeda57aac3e0c2246d0e213d131b888515936c31d13c03fd6c32c2d091a3ddc2437c1642d

                                                  • C:\Users\Admin\AppData\Local\Temp\1018163001\28cae7a9ff.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    25fb9c54265bbacc7a055174479f0b70

                                                    SHA1

                                                    4af069a2ec874703a7e29023d23a1ada491b584e

                                                    SHA256

                                                    552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                                    SHA512

                                                    7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                                  • C:\Users\Admin\AppData\Local\Temp\1018164001\79b83ed1d2.exe

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    ef08a45833a7d881c90ded1952f96cb4

                                                    SHA1

                                                    f04aeeb63a1409bd916558d2c40fab8a5ed8168b

                                                    SHA256

                                                    33c236dc81af2a47d595731d6fa47269b2874b281152530fdffdda9cbeb3b501

                                                    SHA512

                                                    74e84f710c90121527f06d453e9286910f2e8b6ac09d2aeb4ab1f0ead23ea9b410c5d1074d8bc759bc3e766b5bc77d156756c7df093ba94093107393290ced97

                                                  • C:\Users\Admin\AppData\Local\Temp\1018165001\bcb953801e.exe

                                                    Filesize

                                                    4.3MB

                                                    MD5

                                                    d460614a38afe39ba7ca3fe331c0de53

                                                    SHA1

                                                    d150e613032919a2a4da84c26f17bdbe5112f847

                                                    SHA256

                                                    8bff2b1dd2b8b6b4e09d448eecca556b368db5ea69581d64f7a8201e974d90ef

                                                    SHA512

                                                    cc02f6d6c4c4a5f66a9cb7fcf8c2378651d882c408492a3e3e51b9e011ac5f39148ec665d422ef7ce7ee4f9741e30fb875c77f0a8e2f4b43088cd5d43a6c3b52

                                                  • C:\Users\Admin\AppData\Local\Temp\1018166001\3e4213fe73.exe

                                                    Filesize

                                                    791KB

                                                    MD5

                                                    e8af4d0d0b47ac68d762b7f288ae8e6e

                                                    SHA1

                                                    1d65f31526cc20ab41d6b1625d6674d7f13e326c

                                                    SHA256

                                                    b83449768e7af68867c8bc42b19ff012722d88ea66aef69df48661e63e0eb15e

                                                    SHA512

                                                    80fad90314ff639f538a72c5e4ca2bf9ae52b9309caa7cd6f87d61791505bb3612b7f3190ab9b67348c5d71f4d29bb9d101e3f66d525eb9b5e2060a10b2d187a

                                                  • C:\Users\Admin\AppData\Local\Temp\1018167001\73d890479b.exe

                                                    Filesize

                                                    1.3MB

                                                    MD5

                                                    669ed3665495a4a52029ff680ec8eba9

                                                    SHA1

                                                    7785e285365a141e307931ca4c4ef00b7ecc8986

                                                    SHA256

                                                    2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                                    SHA512

                                                    bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                                  • C:\Users\Admin\AppData\Local\Temp\1018168001\c4028e0f84.exe

                                                    Filesize

                                                    21KB

                                                    MD5

                                                    04f57c6fb2b2cd8dcc4b38e4a93d4366

                                                    SHA1

                                                    61770495aa18d480f70b654d1f57998e5bd8c885

                                                    SHA256

                                                    51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                                    SHA512

                                                    53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                                  • C:\Users\Admin\AppData\Local\Temp\1018169001\e06a152e44.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    5f79741840108c1b733b77cfe97ba3e8

                                                    SHA1

                                                    c01dcaac302dba85c1abf25c7f7d662e0927477e

                                                    SHA256

                                                    eeb4f6b6272256357d641cefe479feb49c2d96008811b055d5379144db96109a

                                                    SHA512

                                                    478193b6ad2ffc8aa6591e5971ba283bc009640ef6d70c57e9d5346f6067cdb8fc0f8a56eea23428c6e3f52bf52eac6d023de6a9cdd7d798c1459e5f620254d8

                                                  • C:\Users\Admin\AppData\Local\Temp\1018170001\2348643024.exe

                                                    Filesize

                                                    2.8MB

                                                    MD5

                                                    f8c0c91422ed7b859bfcda794dda2759

                                                    SHA1

                                                    a5653682d4087bb8e2b906c9176bb1d469602738

                                                    SHA256

                                                    2f6bf62d2f8ece15859ac6606e2caab4793c7edc7bdf10d8fdb6f90692530a43

                                                    SHA512

                                                    272b5047c9e358dfed341f51159c0f0751b1bad033d86e42b82f1012672f600bad6ec3d11c09b783e398dd2575c14ca9c49dbd61537b4f71a50fda70e5ff5841

                                                  • C:\Users\Admin\AppData\Local\Temp\1018171001\0d6ae4054a.exe

                                                    Filesize

                                                    947KB

                                                    MD5

                                                    837a2891094f4a6c39b894cc4a11ed18

                                                    SHA1

                                                    b6ff55e13ea3faf022977589dbe319551bb19e51

                                                    SHA256

                                                    42923207d35a7f4c46bf4b747f6e76fbd5b76f81573e03081b23b69d302782f9

                                                    SHA512

                                                    8a5a0e2d13d7b4f45d48407c4099c6454e141c4623473dd70484c88253b342e677d68c12598ad2c5dac4dfb63d31058f9ead8cfbab04ea824a023152fdb4f0dd

                                                  • C:\Users\Admin\AppData\Local\Temp\1018172001\88a821830a.exe

                                                    Filesize

                                                    2.7MB

                                                    MD5

                                                    0e0e7191f2280f54f23b8822606402f0

                                                    SHA1

                                                    55aee5f610c2618acfa2f244215edb8f2b3d7cce

                                                    SHA256

                                                    3b00bd5900fff69fb2c342e351a4987784cbe99dc5c59fcdc0016abc89513f8a

                                                    SHA512

                                                    258083a684063ceb5550cf11dec43b45400ae769694d8bfbbe137870c0b4d1720de96ed9ee99f316c3aeaa9b8566ab8c2c4a0a9b1b8a639f1d8df85d02281d26

                                                  • C:\Users\Admin\AppData\Local\Temp\1018173001\3de13ee8b4.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    3c2e26d10fa55af2e913120df3b7eddb

                                                    SHA1

                                                    a6ba8c6378d44616d7196331c6ea54e286136ce6

                                                    SHA256

                                                    4463effeb9799edfe6c07776f1e044718792fabb6ea103b9ee016e5efd21a985

                                                    SHA512

                                                    be0d54efddd550dd9acc996df86ff2dc86a8fb50aa84e7d018736d16e06a97c746c2a3b92f70b56773fa791fe3b6ba365d676ed7683cd8f82738b2743d2a82c6

                                                  • C:\Users\Admin\AppData\Local\Temp\1018174001\6c5e2c72b1.exe

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    3a425626cbd40345f5b8dddd6b2b9efa

                                                    SHA1

                                                    7b50e108e293e54c15dce816552356f424eea97a

                                                    SHA256

                                                    ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                    SHA512

                                                    a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                  • C:\Users\Admin\AppData\Local\Temp\1018175001\adad552512.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    ff279f4e5b1c6fbda804d2437c2dbdc8

                                                    SHA1

                                                    2feb3762c877a5ae3ca60eeebc37003ad0844245

                                                    SHA256

                                                    e115298ab160da9c7a998e4ae0b72333f64b207da165134ca45eb997a000d378

                                                    SHA512

                                                    c7a8bbcb122b2c7b57c8b678c5eed075ee5e7c355afbf86238282d2d3458019da1a8523520e1a1c631cd01b555f7df340545fd1e44ad678dc97c40b23428f967

                                                  • C:\Users\Admin\AppData\Local\Temp\7zO80CC9918\file.exe

                                                    Filesize

                                                    2.9MB

                                                    MD5

                                                    ee12d8b8ca1b5a57024aa4543b3865eb

                                                    SHA1

                                                    956606c8966a69d7e34a7ca2008e50440b3686fc

                                                    SHA256

                                                    6519acfeab8705862fee44a34934eca2960d93f1cec000b2ee5552926865cf31

                                                    SHA512

                                                    a31b97f221ec301799679d425b4df7158801b1c2b9c9bbb32283c18289dbcc7dd446784d04b3aa84a21a292535694d5fb2408a1984d1b17b183acb290030cdb6

                                                  • C:\Users\Admin\AppData\Local\Temp\Tmp6FC7.tmp

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    a10f31fa140f2608ff150125f3687920

                                                    SHA1

                                                    ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                                    SHA256

                                                    28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                                    SHA512

                                                    cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_slo3ibv5.lcs.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    cfd27328ac5dd6d0bad43ba1dbbc4852

                                                    SHA1

                                                    b62461e765608f0ee6b08758d6f2b0e1f3ff0638

                                                    SHA256

                                                    44b2f6737b89f677690b8f7effe8ff447fa5ef285bcef27ed10fa97b134e29df

                                                    SHA512

                                                    d7e3040145dfa6f660837b0750eb61d0a931476344134fd84f00d80af6e86e693a8ad989663c9bb8d70aa3e6b00a8d912ba1671d64f9099a0d44a8e3a773a138

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                                    Filesize

                                                    12KB

                                                    MD5

                                                    0e94e94b17a8bd143881e0eaf52e880f

                                                    SHA1

                                                    80068399b841421a0d713b0aaa2b7c39a0d0ef27

                                                    SHA256

                                                    dfd965e9981e5de85391f0ec80204d3f8d0add1524eb789587d2da2ce1e77b75

                                                    SHA512

                                                    53bcc8d4782c43f077bf7e1b2a101a6c52c88408bedf7e48d6a198034130a435ebd99ef0b1d7d9d7b10ff67b8c616b74cfa6e6382a4c1cf09c8074c73094fb9c

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    22KB

                                                    MD5

                                                    da6f85775ccbede6f32b3a6c08e05350

                                                    SHA1

                                                    751045f21cd1162935612de423294a8c06871903

                                                    SHA256

                                                    9fc3dc90d339b2e46c0225c740b2993c650b79d68d26f41b04c92e36ab766b4f

                                                    SHA512

                                                    43e9cbf8352bf33aa35779c6b6f2eb1e363f4bee7c064780a042784ed80ba0f3a4ec11bec1a07f92fec3992f98f755c6baf38a0b9312388e0fd97309c75130ff

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    22KB

                                                    MD5

                                                    af15315d6686d6ee1cdb9464f675d16f

                                                    SHA1

                                                    a7bd437db1e1d023337e6633f21735cdeb26e730

                                                    SHA256

                                                    e4093a26065e7bf8d979dd230c71d5460aee31303aec1489954d3326281d6241

                                                    SHA512

                                                    50842a538fd4661b5b436066a65053841013336b4c222cad5b900023c264fe8ce3d72290289a54de9ddc7527ce8c38028da7eb3230db3c524151c15850612102

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    22KB

                                                    MD5

                                                    d3546056150b4440ac3340075b50c3ab

                                                    SHA1

                                                    5a4c2cbfacd622786852a4026968b03e19b19144

                                                    SHA256

                                                    2e10e4f2f02fc061ebca988887c4a400aa716eb0febe2c54feaafcb7ced97ab0

                                                    SHA512

                                                    61fde454382d70e41f3f0608fe365c0579efab569537fce0f6f67ab8bb98ac3e936aad9a7f755fa842650acfa8356ebb4c3ab8a09e246b2b4ba4218816aba519

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\ade74b12-fe6c-49e3-92f1-13170ee4812a

                                                    Filesize

                                                    982B

                                                    MD5

                                                    c8bd81788fe1e8adad7b27e087439705

                                                    SHA1

                                                    ff780693406cef9caef7e860618b5e9eea956eb5

                                                    SHA256

                                                    5f2ebc9d8727771bdc2f75d08c34749cddacba234021920e644aa847a3912bcd

                                                    SHA512

                                                    30d88fa3f9a4c4758b836d96c63fa2de26c9d2ca5d7e5063e24f21d6f58067f4ef428d3d9ea1f9d36ca75bc4205a5f634eaaf76d47b9883e876bb63c7762bc51

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\e84b751e-43a8-462c-8c55-d2ee61ebc052

                                                    Filesize

                                                    659B

                                                    MD5

                                                    91de4129d066f06c625094aa3a1ba1f5

                                                    SHA1

                                                    7d73ce9d355c92e8397d3729293457602261757e

                                                    SHA256

                                                    46c74b96983ca3190dcb9acac57325536e0a4d37f44348b771347b42f638c1da

                                                    SHA512

                                                    5aa048a259bbe3622cf76f34bbfa915f1fafc3dadb3e0a637127db218d7ee7ded70e835946fb0f845c7f895cd1ea9f4f4cad6f9faabdfc75e3bf0a39d28162bf

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    0f741fa6a05ece4d19a8653330fe37e6

                                                    SHA1

                                                    1c050d7574560aa3f2907542edfab8732b1189d4

                                                    SHA256

                                                    ce5616f6e59bb848de2a0cf0dabbcc89986ac5a7d13d50bac16fdc74a14bfbd2

                                                    SHA512

                                                    f5c74f5e9c74def837205901c5d657f9e29c191a9704f082cb7a9128e846559c10beda2c01f4c2d759ebe8d8f138c9d4625cb50ac7e87699dee783d5c5bf5b94

                                                  • C:\kivvg\90d3e09517b74a319658f93a350d37a2.exe

                                                    Filesize

                                                    144KB

                                                    MD5

                                                    cc36e2a5a3c64941a79c31ca320e9797

                                                    SHA1

                                                    50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                                    SHA256

                                                    6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                                    SHA512

                                                    fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                                  • C:\kivvg\b06278e245cd49588fcd3a01bf6d8d0a.exe

                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    971b0519b1c0461db6700610e5e9ca8e

                                                    SHA1

                                                    9a262218310f976aaf837e54b4842e53e73be088

                                                    SHA256

                                                    47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                                    SHA512

                                                    d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                                  • C:\vhszfsmihb\e365e01d948b43f5bede26314560a023.exe

                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    577cd52217da6d7163cea46bb01c107f

                                                    SHA1

                                                    82b31cc52c538238e63bdfc22d1ea306ea0b852a

                                                    SHA256

                                                    139762e396fb930400fab8faab80cb679abbe642144261cba24973fb23bcd728

                                                    SHA512

                                                    8abad4eaf2a302dfd9ead058e8c14d996437975730125c46d034a71028921ff36ff5d157ad3671e328ac667ec8095db19fa14a9e8eaaf1a7738aa3d0120b5474

                                                  • memory/60-452-0x0000000000600000-0x000000000091E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/60-408-0x0000000000600000-0x000000000091E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/716-442-0x0000000000160000-0x000000000047E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/716-404-0x0000000000160000-0x000000000047E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/732-556-0x0000000000620000-0x000000000062C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/828-470-0x0000000000950000-0x0000000000C6E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/828-488-0x0000000000950000-0x0000000000C6E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/868-8-0x0000000000400000-0x000000000071E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/868-10-0x00000000773D4000-0x00000000773D6000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/868-11-0x0000000000401000-0x000000000042F000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/868-12-0x0000000000400000-0x000000000071E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/868-13-0x0000000000400000-0x000000000071E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/868-27-0x0000000000400000-0x000000000071E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1028-96-0x0000000076AF0000-0x0000000076D05000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/1028-94-0x00007FFE2A9B0000-0x00007FFE2ABA5000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/1028-91-0x0000000000F30000-0x0000000000F3A000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/1028-93-0x00000000016D0000-0x0000000001AD0000-memory.dmp

                                                    Filesize

                                                    4.0MB

                                                  • memory/1076-2692-0x0000000007860000-0x0000000007871000-memory.dmp

                                                    Filesize

                                                    68KB

                                                  • memory/1076-2691-0x0000000007500000-0x00000000075A3000-memory.dmp

                                                    Filesize

                                                    652KB

                                                  • memory/1076-2681-0x000000006F190000-0x000000006F1DC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/1076-2680-0x00000000063C0000-0x000000000640C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/1076-2670-0x0000000005CA0000-0x0000000005FF4000-memory.dmp

                                                    Filesize

                                                    3.3MB

                                                  • memory/1148-455-0x0000000000600000-0x000000000091E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1148-430-0x0000000000600000-0x000000000091E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1192-171-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1192-169-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1776-256-0x00000000006F0000-0x0000000000A0E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1776-257-0x00000000006F0000-0x0000000000A0E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1916-228-0x0000000000D60000-0x00000000018C2000-memory.dmp

                                                    Filesize

                                                    11.4MB

                                                  • memory/1916-479-0x0000000000D60000-0x00000000018C2000-memory.dmp

                                                    Filesize

                                                    11.4MB

                                                  • memory/1916-283-0x0000000000D60000-0x00000000018C2000-memory.dmp

                                                    Filesize

                                                    11.4MB

                                                  • memory/1916-282-0x0000000000D60000-0x00000000018C2000-memory.dmp

                                                    Filesize

                                                    11.4MB

                                                  • memory/2136-66-0x00000000005D0000-0x00000000008CB000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/2136-43-0x00000000005D0000-0x00000000008CB000-memory.dmp

                                                    Filesize

                                                    3.0MB

                                                  • memory/2136-293-0x00000000000C0000-0x00000000003DE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2136-294-0x00000000000C0000-0x00000000003DE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2204-381-0x0000000000AE0000-0x0000000000DFE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2204-344-0x0000000000AE0000-0x0000000000DFE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2312-356-0x0000000005570000-0x00000000056C6000-memory.dmp

                                                    Filesize

                                                    1.3MB

                                                  • memory/2312-64-0x0000000005220000-0x00000000052BC000-memory.dmp

                                                    Filesize

                                                    624KB

                                                  • memory/2312-460-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/2312-458-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/2312-63-0x00000000004F0000-0x0000000000818000-memory.dmp

                                                    Filesize

                                                    3.2MB

                                                  • memory/2312-363-0x0000000005150000-0x0000000005172000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/2320-417-0x00000000000C0000-0x00000000003DE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2320-377-0x00000000000C0000-0x00000000003DE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2396-536-0x0000000000850000-0x0000000000B6E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2436-121-0x0000000004FD0000-0x00000000055F8000-memory.dmp

                                                    Filesize

                                                    6.2MB

                                                  • memory/2436-152-0x00000000064B0000-0x00000000064E2000-memory.dmp

                                                    Filesize

                                                    200KB

                                                  • memory/2436-119-0x0000000004960000-0x0000000004996000-memory.dmp

                                                    Filesize

                                                    216KB

                                                  • memory/2436-122-0x0000000004F50000-0x0000000004F72000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/2436-123-0x0000000005830000-0x0000000005896000-memory.dmp

                                                    Filesize

                                                    408KB

                                                  • memory/2436-124-0x0000000005910000-0x0000000005976000-memory.dmp

                                                    Filesize

                                                    408KB

                                                  • memory/2436-134-0x0000000005A80000-0x0000000005DD4000-memory.dmp

                                                    Filesize

                                                    3.3MB

                                                  • memory/2436-177-0x0000000007540000-0x0000000007548000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2436-176-0x0000000007560000-0x000000000757A000-memory.dmp

                                                    Filesize

                                                    104KB

                                                  • memory/2436-135-0x0000000005EF0000-0x0000000005F0E000-memory.dmp

                                                    Filesize

                                                    120KB

                                                  • memory/2436-175-0x0000000007460000-0x0000000007474000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/2436-174-0x0000000007450000-0x000000000745E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2436-136-0x0000000005F20000-0x0000000005F6C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/2436-173-0x0000000007420000-0x0000000007431000-memory.dmp

                                                    Filesize

                                                    68KB

                                                  • memory/2436-172-0x00000000074A0000-0x0000000007536000-memory.dmp

                                                    Filesize

                                                    600KB

                                                  • memory/2436-168-0x0000000007290000-0x000000000729A000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/2436-153-0x0000000073630000-0x000000007367C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/2436-166-0x0000000007870000-0x0000000007EEA000-memory.dmp

                                                    Filesize

                                                    6.5MB

                                                  • memory/2436-167-0x0000000007220000-0x000000000723A000-memory.dmp

                                                    Filesize

                                                    104KB

                                                  • memory/2436-164-0x0000000007140000-0x00000000071E3000-memory.dmp

                                                    Filesize

                                                    652KB

                                                  • memory/2436-163-0x0000000006500000-0x000000000651E000-memory.dmp

                                                    Filesize

                                                    120KB

                                                  • memory/2716-594-0x0000000000F00000-0x0000000000F56000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/2776-244-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2776-165-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2776-539-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2776-24-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2776-44-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2776-65-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2776-339-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2780-419-0x0000000000D80000-0x000000000109E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2780-453-0x0000000000D80000-0x000000000109E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2856-382-0x00000000003C0000-0x0000000001050000-memory.dmp

                                                    Filesize

                                                    12.6MB

                                                  • memory/2856-347-0x00000000003C0000-0x0000000001050000-memory.dmp

                                                    Filesize

                                                    12.6MB

                                                  • memory/2964-392-0x0000000000DC0000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2964-440-0x0000000000DC0000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3060-376-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/3060-374-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/3544-349-0x0000000000570000-0x000000000088E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3544-304-0x0000000000570000-0x000000000088E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3676-245-0x0000000000930000-0x0000000000DDB000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3676-281-0x0000000000930000-0x0000000000DDB000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3768-2669-0x00000000055B0000-0x00000000055FC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/3768-604-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3768-614-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3768-2668-0x0000000005520000-0x000000000554C000-memory.dmp

                                                    Filesize

                                                    176KB

                                                  • memory/3768-603-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3768-601-0x0000000002E50000-0x0000000002EE8000-memory.dmp

                                                    Filesize

                                                    608KB

                                                  • memory/3768-600-0x0000000000400000-0x0000000000464000-memory.dmp

                                                    Filesize

                                                    400KB

                                                  • memory/3768-612-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3768-610-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3768-608-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3768-606-0x0000000002E50000-0x0000000002EE1000-memory.dmp

                                                    Filesize

                                                    580KB

                                                  • memory/3848-535-0x0000000000E00000-0x000000000111E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3848-522-0x0000000000E00000-0x000000000111E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4060-279-0x0000000002FB0000-0x0000000002FBA000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/4060-280-0x0000000007DA0000-0x0000000007DC6000-memory.dmp

                                                    Filesize

                                                    152KB

                                                  • memory/4060-538-0x0000000006600000-0x00000000066C2000-memory.dmp

                                                    Filesize

                                                    776KB

                                                  • memory/4060-276-0x0000000000BD0000-0x0000000000CE6000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/4060-277-0x0000000007F30000-0x00000000084D4000-memory.dmp

                                                    Filesize

                                                    5.6MB

                                                  • memory/4060-278-0x0000000007A60000-0x0000000007AF2000-memory.dmp

                                                    Filesize

                                                    584KB

                                                  • memory/4068-537-0x0000000000370000-0x000000000068E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4124-567-0x00000000060F0000-0x000000000613C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/4124-593-0x0000000007600000-0x0000000007614000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/4124-566-0x0000000005A00000-0x0000000005D54000-memory.dmp

                                                    Filesize

                                                    3.3MB

                                                  • memory/4124-579-0x00000000075C0000-0x00000000075D1000-memory.dmp

                                                    Filesize

                                                    68KB

                                                  • memory/4124-578-0x0000000007310000-0x00000000073B3000-memory.dmp

                                                    Filesize

                                                    652KB

                                                  • memory/4124-568-0x0000000073610000-0x000000007365C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/4332-85-0x0000000000570000-0x0000000000A40000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/4332-87-0x00000000050B0000-0x00000000054B0000-memory.dmp

                                                    Filesize

                                                    4.0MB

                                                  • memory/4332-90-0x0000000076AF0000-0x0000000076D05000-memory.dmp

                                                    Filesize

                                                    2.1MB

                                                  • memory/4332-88-0x00007FFE2A9B0000-0x00007FFE2ABA5000-memory.dmp

                                                    Filesize

                                                    2.0MB

                                                  • memory/4332-97-0x0000000000570000-0x0000000000A40000-memory.dmp

                                                    Filesize

                                                    4.8MB

                                                  • memory/4332-86-0x00000000050B0000-0x00000000054B0000-memory.dmp

                                                    Filesize

                                                    4.0MB

                                                  • memory/4392-116-0x0000000000730000-0x000000000073C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/4540-120-0x0000000000F80000-0x000000000129E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4792-313-0x0000000000460000-0x000000000077E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4792-355-0x0000000000460000-0x000000000077E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4816-191-0x0000000005F80000-0x0000000005FCC000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/4816-192-0x0000000073620000-0x000000007366C000-memory.dmp

                                                    Filesize

                                                    304KB

                                                  • memory/4840-229-0x0000000000D80000-0x000000000113B000-memory.dmp

                                                    Filesize

                                                    3.7MB

                                                  • memory/4840-211-0x0000000000D80000-0x000000000113B000-memory.dmp

                                                    Filesize

                                                    3.7MB

                                                  • memory/4900-353-0x0000000000210000-0x000000000052E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4900-395-0x0000000000210000-0x000000000052E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4992-491-0x0000000000B30000-0x0000000000E4E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/4992-533-0x0000000000B30000-0x0000000000E4E000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/5024-499-0x00000000000C0000-0x00000000003DE000-memory.dmp

                                                    Filesize

                                                    3.1MB