Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 03:44

General

  • Target

    51d36e8ab041d9bed637e4eb74400652bb95de582a0a178a8f5eab95bd0c22de.exe

  • Size

    1.8MB

  • MD5

    f6dda666a364b3ebd7628cbad0601cb8

  • SHA1

    e1b063a09268a6bcd74679d4d71118437fdcc986

  • SHA256

    51d36e8ab041d9bed637e4eb74400652bb95de582a0a178a8f5eab95bd0c22de

  • SHA512

    c9cbc87064c3e8054723eddb94235533c028ddfcab2d08c696bbd8e99aa351ae9f0797dfcd7797a05c2d2ac0b40020e526864422521e4a89b792be038e27d92c

  • SSDEEP

    49152:0KRWwn8TTEWh8VC9PXnTE/VMUeg8gwTO:0K4w8TTEgw/Vkg8TT

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

https://pollution-raker.cyou/api

https://hosue-billowy.cyou/api

https://ripe-blade.cyou/api

https://smash-boiling.cyou/api

https://supporse-comment.cyou/api

https://greywe-snotty.cyou/api

https://steppriflej.xyz/api

https://sendypaster.xyz/api

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://shineugler.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 17 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 34 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 49 IoCs
  • Identifies Wine through registry keys 2 TTPs 17 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 38 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d36e8ab041d9bed637e4eb74400652bb95de582a0a178a8f5eab95bd0c22de.exe
    "C:\Users\Admin\AppData\Local\Temp\51d36e8ab041d9bed637e4eb74400652bb95de582a0a178a8f5eab95bd0c22de.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe
        "C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:1324
      • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe
        "C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
          "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1040
      • C:\Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe
        "C:\Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe"
        3⤵
        • Executes dropped EXE
        PID:2136
      • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe
        "C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe
          "C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:2728
      • C:\Users\Admin\AppData\Local\Temp\1008495001\dfd5c8ed00.exe
        "C:\Users\Admin\AppData\Local\Temp\1008495001\dfd5c8ed00.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7399758,0x7fef7399768,0x7fef7399778
            5⤵
              PID:340
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:2956
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:2
                5⤵
                  PID:1648
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1524 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:8
                  5⤵
                    PID:1704
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:8
                    5⤵
                      PID:2552
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2168 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2404 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:988
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2412 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2524
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1464 --field-trial-handle=1180,i,9563179106007166794,18214192366784911027,131072 /prefetch:2
                      5⤵
                        PID:1728
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                      4⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:1316
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef68f9758,0x7fef68f9768,0x7fef68f9778
                        5⤵
                          PID:2316
                        • C:\Windows\system32\ctfmon.exe
                          ctfmon.exe
                          5⤵
                            PID:1752
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:2
                            5⤵
                              PID:3012
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1520 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:8
                              5⤵
                                PID:2076
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1616 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:8
                                5⤵
                                  PID:2376
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1700 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:1164
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2568 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:2080
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2576 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:1
                                  5⤵
                                  • Uses browser remote debugging
                                  PID:2508
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1296 --field-trial-handle=1100,i,15467764081830289375,8456448910269756629,131072 /prefetch:2
                                  5⤵
                                    PID:848
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\FCFBAKJDBK.exe"
                                  4⤵
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:1760
                                  • C:\Users\Admin\Documents\FCFBAKJDBK.exe
                                    "C:\Users\Admin\Documents\FCFBAKJDBK.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2552
                              • C:\Users\Admin\AppData\Local\Temp\1008496001\daa218575b.exe
                                "C:\Users\Admin\AppData\Local\Temp\1008496001\daa218575b.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Loads dropped DLL
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                PID:1764
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                  4⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Loads dropped DLL
                                  • Adds Run key to start application
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1628
                                  • C:\Users\Admin\AppData\Local\Temp\1020416001\SdVB3P2.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1020416001\SdVB3P2.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2056
                                  • C:\Users\Admin\AppData\Local\Temp\1020934001\mdjw5me.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1020934001\mdjw5me.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:3544
                                    • C:\Users\Admin\AppData\Local\Temp\1020934001\mdjw5me.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1020934001\mdjw5me.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:3588
                                  • C:\Users\Admin\AppData\Local\Temp\1021498001\ac35a84b46.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021498001\ac35a84b46.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2204
                                  • C:\Users\Admin\AppData\Local\Temp\1021499001\e373a2c02c.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021499001\e373a2c02c.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Loads dropped DLL
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3484
                                  • C:\Users\Admin\AppData\Local\Temp\1021500001\2c6c2c740a.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021500001\2c6c2c740a.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3808
                                  • C:\Users\Admin\AppData\Local\Temp\1021501001\207d54c8bf.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021501001\207d54c8bf.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3248
                                  • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:3416
                                    • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:3428
                                    • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2548
                                    • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:2284
                                    • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:1748
                                    • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:3200
                                  • C:\Users\Admin\AppData\Local\Temp\1021503001\402666d7a5.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021503001\402666d7a5.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2616
                                  • C:\Users\Admin\AppData\Local\Temp\1021504001\464de24878.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1021504001\464de24878.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1560
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                      6⤵
                                      • Loads dropped DLL
                                      PID:1636
                                      • C:\Windows\system32\mode.com
                                        mode 65,10
                                        7⤵
                                          PID:3076
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3084
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_7.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3108
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_6.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3140
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_5.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3168
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_4.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3024
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_3.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1328
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_2.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2376
                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                          7z.exe e extracted/file_1.zip -oextracted
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1260
                                        • C:\Windows\system32\attrib.exe
                                          attrib +H "in.exe"
                                          7⤵
                                          • Views/modifies file attributes
                                          PID:3164
                                        • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                          "in.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:3384
                                          • C:\Windows\system32\attrib.exe
                                            attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                            8⤵
                                            • Views/modifies file attributes
                                            PID:3452
                                          • C:\Windows\system32\attrib.exe
                                            attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                            8⤵
                                            • Views/modifies file attributes
                                            PID:3464
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                            8⤵
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:604
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell ping 127.0.0.1; del in.exe
                                            8⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3456
                                            • C:\Windows\system32\PING.EXE
                                              "C:\Windows\system32\PING.EXE" 127.0.0.1
                                              9⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:2696
                                    • C:\Users\Admin\AppData\Local\Temp\1021505001\be8afe1fc2.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021505001\be8afe1fc2.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1916
                                    • C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • System Location Discovery: System Language Discovery
                                      PID:2936
                                      • C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        PID:4008
                                      • C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:4016
                                    • C:\Users\Admin\AppData\Local\Temp\1021507001\22ae4f2b83.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021507001\22ae4f2b83.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2592
                                    • C:\Users\Admin\AppData\Local\Temp\1021508001\e8b92b1dfa.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021508001\e8b92b1dfa.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1816
                                    • C:\Users\Admin\AppData\Local\Temp\1021509001\5aa0851f8d.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1021509001\5aa0851f8d.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:2388
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM firefox.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2808
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM chrome.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2552
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM msedge.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2420
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM opera.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3660
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM brave.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3036
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                        6⤵
                                          PID:3116
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                            7⤵
                                            • Checks processor information in registry
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:3128
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.0.205882841\1732397150" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1128 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {33c8b6bb-16c8-4443-a515-b0d53f25514d} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 1340 fbd7758 gpu
                                              8⤵
                                                PID:848
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.1.1543321442\1371098838" -parentBuildID 20221007134813 -prefsHandle 1524 -prefMapHandle 1520 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd60ca9b-7976-4de7-9105-6cbb6602fa70} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 1552 e9ec458 socket
                                                8⤵
                                                  PID:3548
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.2.194353501\1195126535" -childID 1 -isForBrowser -prefsHandle 2008 -prefMapHandle 2004 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 576 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f08c9fe4-a5bd-4a33-8e56-ef82b29170e4} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 2020 fb68158 tab
                                                  8⤵
                                                    PID:1348
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.3.910216986\1270952812" -childID 2 -isForBrowser -prefsHandle 2800 -prefMapHandle 2644 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 576 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3792b3b8-0dbf-471b-b7a7-2115129796b9} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 2812 1d438258 tab
                                                    8⤵
                                                      PID:3916
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.4.897663867\1905715204" -childID 3 -isForBrowser -prefsHandle 3796 -prefMapHandle 3792 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 576 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7981d43a-e655-40a0-a0b3-a32f8f5a2bc8} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 3808 1b608558 tab
                                                      8⤵
                                                        PID:1256
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.5.1207848292\313819271" -childID 4 -isForBrowser -prefsHandle 3916 -prefMapHandle 3920 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 576 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d05774da-5401-40ad-973a-6f3ede656801} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 3904 1fb78d58 tab
                                                        8⤵
                                                          PID:1912
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3128.6.1230729817\416346502" -childID 5 -isForBrowser -prefsHandle 3344 -prefMapHandle 4108 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 576 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {45c8c826-bd3c-4cdc-bc9b-f47cce46df02} 3128 "\\.\pipe\gecko-crash-server-pipe.3128" 4100 2035cc58 tab
                                                          8⤵
                                                            PID:1736
                                                    • C:\Users\Admin\AppData\Local\Temp\1021510001\cb50696a1e.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1021510001\cb50696a1e.exe"
                                                      5⤵
                                                      • Modifies Windows Defender Real-time Protection settings
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Windows security modification
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3832
                                                    • C:\Users\Admin\AppData\Local\Temp\1021511001\713f2d1479.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1021511001\713f2d1479.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Drops file in Program Files directory
                                                      • Modifies system certificate store
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3312
                                                      • C:\Program Files\Windows Media Player\graph\graph.exe
                                                        "C:\Program Files\Windows Media Player\graph\graph.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2452
                                                • C:\Users\Admin\AppData\Local\Temp\1008497001\c27c1daa1c.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1008497001\c27c1daa1c.exe"
                                                  3⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:780
                                                • C:\Users\Admin\AppData\Local\Temp\1008498001\e350d53e29.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1008498001\e350d53e29.exe"
                                                  3⤵
                                                  • Enumerates VirtualBox registry keys
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3884
                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                              1⤵
                                                PID:1904
                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                1⤵
                                                  PID:1736
                                                • C:\Windows\system32\taskeng.exe
                                                  taskeng.exe {B518CB57-9A00-4CEB-B4B9-830E2D859F5A} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]
                                                  1⤵
                                                    PID:2504
                                                    • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                      C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1736
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2484
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                        3⤵
                                                        • Drops file in System32 directory
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2112
                                                        • C:\Windows\system32\PING.EXE
                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                          4⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:872

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\DHJKJKKK

                                                    Filesize

                                                    92KB

                                                    MD5

                                                    3ed93454146f99c5cdd62566090393fb

                                                    SHA1

                                                    534152369f9388eb1dca76fec5f9928a74bd8325

                                                    SHA256

                                                    d63fa42bc89fb788d05668f1f8effe21981e3fd0e58485522b2e715d6674f363

                                                    SHA512

                                                    ad790bd79c9733ce7c0913c6bd7876f8b9f170fcdcf2801895f8ad6367130ec0603d65ced57b55d8c4f45c684c629b0e6e6448533b41e74dd22c9d231884ff64

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    40B

                                                    MD5

                                                    4a665889f3436960b716c066cc9f7818

                                                    SHA1

                                                    3ba9ad9a24de57891e3a837bbfd74e16327f290b

                                                    SHA256

                                                    682fec0092076f4b284dca80067793252e2217bdf47b47a690bdb46d1a2f0483

                                                    SHA512

                                                    ad3a3a6df89587c6d4bf504bbb60602e20639875fa97b257b808306ba9de3903453ce62eddf94619e781f2aff0c0ce8cadf399a4de0863fe74794a2788d13f72

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000009.dbtmp

                                                    Filesize

                                                    16B

                                                    MD5

                                                    979c29c2917bed63ccf520ece1d18cda

                                                    SHA1

                                                    65cd81cdce0be04c74222b54d0881d3fdfe4736c

                                                    SHA256

                                                    b3524365a633ee6d1fa9953638d2867946c515218c497a5ec2dbef7dc44a7c53

                                                    SHA512

                                                    e38f694fd6ab9f678ae156528230d7a8bfb7b59a13b227f59f9c38ab5617db11ebb6be1276323a905d09c4066a3fe820cf58077ab48bf201f3c467a98516ee7a

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    18e723571b00fb1694a3bad6c78e4054

                                                    SHA1

                                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                    SHA256

                                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                    SHA512

                                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000010.dbtmp

                                                    Filesize

                                                    16B

                                                    MD5

                                                    60e3f691077715586b918375dd23c6b0

                                                    SHA1

                                                    476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                    SHA256

                                                    e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                    SHA512

                                                    d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                    Filesize

                                                    14B

                                                    MD5

                                                    9eae63c7a967fc314dd311d9f46a45b7

                                                    SHA1

                                                    caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                    SHA256

                                                    4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                    SHA512

                                                    bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                    Filesize

                                                    264KB

                                                    MD5

                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                    SHA1

                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                    SHA256

                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                    SHA512

                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Affiliation Database

                                                    Filesize

                                                    32KB

                                                    MD5

                                                    69e3a8ecda716584cbd765e6a3ab429e

                                                    SHA1

                                                    f0897f3fa98f6e4863b84f007092ab843a645803

                                                    SHA256

                                                    e0c9f1494a417f356b611ec769b975a4552c4065b0bc2181954fcbb4b3dfa487

                                                    SHA512

                                                    bb78069c17196da2ce8546046d2c9d9f3796f39b9868b749ecada89445da7a03c9b54a00fcf34a23eb0514c871e026ac368795d2891bbf37e1dc5046c29beaaa

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\LOG

                                                    Filesize

                                                    193B

                                                    MD5

                                                    d2595cc9444d0a4b60207621aa1d9cea

                                                    SHA1

                                                    b6ea4738a2441e642482117a26fbb4e3109a8325

                                                    SHA256

                                                    b16cfcce411f3262b6fe948735607d7ce0c4a66b18d8048c5b281fb057254e4d

                                                    SHA512

                                                    8bdf12b59b58d2ebe459bd47e685dbdf3ce51ae43addd37e2dfa040995ee50728bae4a2bbab3996d86869814686d39822a2d65f78b2515ebb5b6e111da44fcaa

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\History

                                                    Filesize

                                                    148KB

                                                    MD5

                                                    90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                    SHA1

                                                    aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                    SHA256

                                                    7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                    SHA512

                                                    ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Login Data For Account

                                                    Filesize

                                                    46KB

                                                    MD5

                                                    02d2c46697e3714e49f46b680b9a6b83

                                                    SHA1

                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                    SHA256

                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                    SHA512

                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\LOG

                                                    Filesize

                                                    205B

                                                    MD5

                                                    46fce964fd9b305e478f58bf0c0b2b3f

                                                    SHA1

                                                    e176bf96dcf97a9f7d95fcd9faf3ed80635f1cae

                                                    SHA256

                                                    6cf9a4904dd328c7e05df6329e8330f6edfd935be638d44c9183272695342079

                                                    SHA512

                                                    41e8058ed3666c5816a540135f37052bf1c39fccdf794041dfd54a346cac50519df5e12b5e15e8968f3fc2e36a8bd335564509c661f3fec20d327d5916975532

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\MANIFEST-000001

                                                    Filesize

                                                    41B

                                                    MD5

                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                    SHA1

                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                    SHA256

                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                    SHA512

                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\000002.dbtmp

                                                    Filesize

                                                    16B

                                                    MD5

                                                    206702161f94c5cd39fadd03f4014d98

                                                    SHA1

                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                    SHA256

                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                    SHA512

                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\000003.log

                                                    Filesize

                                                    46B

                                                    MD5

                                                    90881c9c26f29fca29815a08ba858544

                                                    SHA1

                                                    06fee974987b91d82c2839a4bb12991fa99e1bdd

                                                    SHA256

                                                    a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                                                    SHA512

                                                    15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\000004.dbtmp

                                                    Filesize

                                                    16B

                                                    MD5

                                                    6752a1d65b201c13b62ea44016eb221f

                                                    SHA1

                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                    SHA256

                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                    SHA512

                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\CURRENT

                                                    Filesize

                                                    16B

                                                    MD5

                                                    46295cac801e5d4857d09837238a6394

                                                    SHA1

                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                    SHA256

                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                    SHA512

                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\LOG

                                                    Filesize

                                                    193B

                                                    MD5

                                                    76164ec0c8360f6756a55f9ce5303350

                                                    SHA1

                                                    5aefd94ab22fa89847e7460173f0c2e8ccdd792b

                                                    SHA256

                                                    03cb25f9f0b483f00b6c32ec4644e6cedde61c4792c74d407f80355ab21d1586

                                                    SHA512

                                                    c2d91e48ef7ae56ea7e2bad44495664fcf116e1b0fa7dc904db3142d9e1a60b70ff24d36b48b7801faffec4d8b4656e81edcefe0e3665b74871b1c149c89fd36

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\MANIFEST-000002

                                                    Filesize

                                                    50B

                                                    MD5

                                                    22bf0e81636b1b45051b138f48b3d148

                                                    SHA1

                                                    56755d203579ab356e5620ce7e85519ad69d614a

                                                    SHA256

                                                    e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97

                                                    SHA512

                                                    a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Visited Links

                                                    Filesize

                                                    128KB

                                                    MD5

                                                    2491bb6f36e56315d17c4dd3b3cd1c8e

                                                    SHA1

                                                    b5fb1d32bd614babbecb56f57223e5e5ed2cff13

                                                    SHA256

                                                    84654f8890502c74b688746380bbf7ec1cf39bc11f3b269e031493eda681b9d5

                                                    SHA512

                                                    a9144731f1d76d661bf96eb1051a2f718cc5d2164f2a130c74f42522bd3b25b6607c2999bc3c4fd55a0f6525fa02a37c4fdf96db48a96f728c4b888c8f320c46

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                    Filesize

                                                    86B

                                                    MD5

                                                    f732dbed9289177d15e236d0f8f2ddd3

                                                    SHA1

                                                    53f822af51b014bc3d4b575865d9c3ef0e4debde

                                                    SHA256

                                                    2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                                    SHA512

                                                    b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\b66ac56a-ccf9-4f93-889c-e6cc1e6e7267.tmp

                                                    Filesize

                                                    2B

                                                    MD5

                                                    99914b932bd37a50b983c5e7c90ae93b

                                                    SHA1

                                                    bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                    SHA256

                                                    44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                    SHA512

                                                    27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\download[1].htm

                                                    Filesize

                                                    1B

                                                    MD5

                                                    cfcd208495d565ef66e7dff9f98764da

                                                    SHA1

                                                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                    SHA256

                                                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                    SHA512

                                                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6J4GCMD\soft[1]

                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    a8cf5621811f7fac55cfe8cb3fa6b9f6

                                                    SHA1

                                                    121356839e8138a03141f5f5856936a85bd2a474

                                                    SHA256

                                                    614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c

                                                    SHA512

                                                    4479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\activity-stream.discovery_stream.json.tmp

                                                    Filesize

                                                    29KB

                                                    MD5

                                                    70b38e282803dfc86fbb4616af3ab2c0

                                                    SHA1

                                                    abd117edb9cab534b420d439b63e7cd323d2c3c0

                                                    SHA256

                                                    132d1ea16a72b9a5e6de6eb9db0983a370ad883ee5cf02d8ffb050689f18abde

                                                    SHA512

                                                    01f4b7f3a58788e05e32817cafc08c8083c8b938cad28fa0fbecb0cfacd00f98576c3020e7233499d87f27052b1f409f0db0b93e7216aa77f29203dd65f81e73

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                    SHA1

                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                    SHA256

                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                    SHA512

                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                  • C:\Users\Admin\AppData\Local\Temp\1001527001\legs.exe

                                                    Filesize

                                                    758KB

                                                    MD5

                                                    75cf470500d65ce4411790e09e650806

                                                    SHA1

                                                    91aca1838bc6e3868d25e44308f58124b749167d

                                                    SHA256

                                                    f29a920dd390574c50df03e8f909a8f81a1894af912af2d92a9baf4b57cf1c04

                                                    SHA512

                                                    1c281fe53742a338becb9aa4efd2a7e418a66949a7f3d156440e02e2351548f6ff0ead5d93aae157509f57d0b4cc3584a9ab623c6446ea389b45b49d0df85c48

                                                  • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe

                                                    Filesize

                                                    429KB

                                                    MD5

                                                    ce27255f0ef33ce6304e54d171e6547c

                                                    SHA1

                                                    e594c6743d869c852bf7a09e7fe8103b25949b6e

                                                    SHA256

                                                    82c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c

                                                    SHA512

                                                    96cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9

                                                  • C:\Users\Admin\AppData\Local\Temp\1006664001\Out.exe

                                                    Filesize

                                                    2.5MB

                                                    MD5

                                                    7ff947867bc70055adffa2164a741b01

                                                    SHA1

                                                    cff424168c2f6bcef107ebc9bd65590f3ead76ae

                                                    SHA256

                                                    b6d6628d2dc7dea808eef05180c27abe10a1af245d624aacdacccc52a1eb7b40

                                                    SHA512

                                                    da507d1847056d0dc2c122c45ecbea4901a81c06890bcdbffc2f18ad4b96f0ac2c2fa9ebde1a315828c74a97af653062a8c50ce70c9b6d6966c48871150747ee

                                                  • C:\Users\Admin\AppData\Local\Temp\1008495001\dfd5c8ed00.exe

                                                    Filesize

                                                    5.0MB

                                                    MD5

                                                    423365dd014e13ed83fddda2c7cb9670

                                                    SHA1

                                                    fe32e867be3508991aaf2392e7f260c64b61d974

                                                    SHA256

                                                    51207983d6a0f3ae1900020e12fa327d02cdd5ab67101f073896074270dd75cb

                                                    SHA512

                                                    5bee75db401da96c44e1f2ccd0b23849d4f10f0a2acad43b587535dcf31809ce43bbad847159658838242979d98da537d11fcc49761fe1fe2fc751f38cf77e36

                                                  • C:\Users\Admin\AppData\Local\Temp\1008496001\daa218575b.exe

                                                    Filesize

                                                    3.1MB

                                                    MD5

                                                    b2900bb54370f722c7d5ff79dea64cb2

                                                    SHA1

                                                    4c140033299737915a72b8fc4f978a4bfa91e6d8

                                                    SHA256

                                                    8334da1069ff34b7e2686ccb6ce221843a1f42223d6309c39b6b3ea424597eec

                                                    SHA512

                                                    fbb51080903674f78549b0630e036a0360047663bae639fa7f1190885e2ac3e21cee6c94686111ed890efdbab5c04279add10f538578f47c77914acb270ec46b

                                                  • C:\Users\Admin\AppData\Local\Temp\1008497001\c27c1daa1c.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    a64af25f7037918e8cc4ce712ec11123

                                                    SHA1

                                                    1be18d97a936a122c90ec7de1153b0900296ee67

                                                    SHA256

                                                    8c5bd441d2210424158854cc50c5fe7acfd4648380d4374606f40c1a81bee91d

                                                    SHA512

                                                    0588ed6534817bb294547d2eec50683aa3db9712aaf395b7bc33087de1b14c0bdd4c55c4b585fcc75993480949f4e6238e6ef81f5b2de23460db2ced8c9d886c

                                                  • C:\Users\Admin\AppData\Local\Temp\1008498001\e350d53e29.exe

                                                    Filesize

                                                    4.3MB

                                                    MD5

                                                    450295fbb1aa647744fd45cfebdffb8b

                                                    SHA1

                                                    8d530e9af2abb090e3f62dfb832379d186870dbb

                                                    SHA256

                                                    624acc2b6a4fd1ca7d56e305b9bca9b0ae6fbf7e1c1fb4023770a10c3d26577c

                                                    SHA512

                                                    4dcf82aeb3b48afe1778ab7bbb3005be7bd7c0e12f5bbc5a029e74ee7dd5d5699233c9bd7fe7ee13f053d9bc0e917ff398075d9142152d83fec81f4dcc8af929

                                                  • C:\Users\Admin\AppData\Local\Temp\1020416001\SdVB3P2.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    8a0feb447f024f32d1ee001a56d7ee23

                                                    SHA1

                                                    39086a8133462fbbdbaad4a313789d216497e68a

                                                    SHA256

                                                    b474d829617220d8d949fa58a39d9eafde02ec488f0c7a4330950fefed66bd86

                                                    SHA512

                                                    09efc757b29341d91d08619e8924b5cbb3acd73f2fe13b1aa21327c4133721102110b17f6717b09e703d1137d4266ab6e563f85bd34e98a1ee03b1b50e7ddbec

                                                  • C:\Users\Admin\AppData\Local\Temp\1020934001\mdjw5me.exe

                                                    Filesize

                                                    520KB

                                                    MD5

                                                    81b5e34627858d87520f219c18cc5c7f

                                                    SHA1

                                                    f2a58e0cfd375756c799112180deb3770cc55cf8

                                                    SHA256

                                                    00297db7c9f2087e3c55b655df030155eedadd141ec2d31e47ff53aa82c43cc7

                                                    SHA512

                                                    ceb2bdf9a1396c637bf946592661e816446df56e1ba46275aef10b09e8db385c78f39825153c1b74b37bb7750ba5a7a5afc82bf25b1a19a322fd8eae010eec08

                                                  • C:\Users\Admin\AppData\Local\Temp\1021500001\2c6c2c740a.exe

                                                    Filesize

                                                    2.8MB

                                                    MD5

                                                    b296da44c59164de8cd9896a823e7987

                                                    SHA1

                                                    d34800f7042a41c5bdf0f8d7a21114f330f97787

                                                    SHA256

                                                    5589a6c3ccccd66803bcf96c2c243f443329e08d130b2f455ff66c445b849f5a

                                                    SHA512

                                                    474af4ede1693b44dba53c04bcc673a288ddd2574c740d0aa691c2b9d045fe57face99b33dafc1fe7520f637c84ba06a43563bdc85b142b2efdef620ee76826e

                                                  • C:\Users\Admin\AppData\Local\Temp\1021501001\207d54c8bf.exe

                                                    Filesize

                                                    2.5MB

                                                    MD5

                                                    87330f1877c33a5a6203c49075223b16

                                                    SHA1

                                                    55b64ee8b2d1302581ab1978e9588191e4e62f81

                                                    SHA256

                                                    98f2344ed45ff0464769e5b006bf0e831dc3834f0534a23339bb703e50db17e0

                                                    SHA512

                                                    7c747d3edb04e4e71dce7efa33f5944a191896574fee5227316739a83d423936a523df12f925ee9b460cce23b49271f549c1ee5d77b50a7d7c6e3f31ba120c8f

                                                  • C:\Users\Admin\AppData\Local\Temp\1021502001\5d7117ab66.exe

                                                    Filesize

                                                    528KB

                                                    MD5

                                                    9ab250b0dc1d156e2d123d277eb4d132

                                                    SHA1

                                                    3b434ff78208c10f570dfe686455fd3094f3dd48

                                                    SHA256

                                                    49bfa0b1c3553208e59b6b881a58c94bb4aa3d09e51c3f510f207b7b24675864

                                                    SHA512

                                                    a30fb204b556b0decd7fab56a44e62356c7102bc8146b2dfd88e6545dea7574e043a3254035b7514ee0c686a726b8f5ba99bcd91e8c2c7f39c105e2724080ef0

                                                  • C:\Users\Admin\AppData\Local\Temp\1021504001\464de24878.exe

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    3a425626cbd40345f5b8dddd6b2b9efa

                                                    SHA1

                                                    7b50e108e293e54c15dce816552356f424eea97a

                                                    SHA256

                                                    ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                    SHA512

                                                    a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                  • C:\Users\Admin\AppData\Local\Temp\1021505001\be8afe1fc2.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    15709eba2afaf7cc0a86ce0abf8e53f1

                                                    SHA1

                                                    238ebf0d386ecf0e56d0ddb60faca0ea61939bb6

                                                    SHA256

                                                    10bff40a9d960d0be3cc81b074a748764d7871208f324de26d365b1f8ea3935a

                                                    SHA512

                                                    65edefa20f0bb35bee837951ccd427b94a18528c6e84de222b1aa0af380135491bb29a049009f77e66fcd2abe5376a831d98e39055e1042ccee889321b96e8e9

                                                  • C:\Users\Admin\AppData\Local\Temp\1021506001\97680c29bf.exe

                                                    Filesize

                                                    562KB

                                                    MD5

                                                    63c8c11ca850435d9b5ec2ea41e50c22

                                                    SHA1

                                                    09a92f137462216a052f2a819ce110a0ac2f4022

                                                    SHA256

                                                    89f58c08d1ccdc0aa645f11fb84de4c8a1ee328fd8a847aca63523291465a3a4

                                                    SHA512

                                                    abdb139e86a3268c4d2bb5581c804219eeefc992e1dab87b3eb059db24015c849ce64d16ed0745df43dc8ac7ae49dcd5fd5660e65924752e669deafa6bbaa803

                                                  • C:\Users\Admin\AppData\Local\Temp\1021507001\22ae4f2b83.exe

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    2b6d71bf9628fb892f3b29e8ba249e58

                                                    SHA1

                                                    24d17185d16e2236c4699d397d3cf0f78d7665b9

                                                    SHA256

                                                    43197dc24b40cb5775140fc85a626b11e3aa63f4a00ff85409d30e55554e2fe1

                                                    SHA512

                                                    fef9c29d84d3852315a2f4d39f56d3e27cca4475e7723df11d4fafc0e971ef13e8e02df02507dbb0097310800d893ed9992c7862b5f20af56e55a9f25a773343

                                                  • C:\Users\Admin\AppData\Local\Temp\1021509001\5aa0851f8d.exe

                                                    Filesize

                                                    944KB

                                                    MD5

                                                    8fb0b309cfd7b54c77ea046622c50f00

                                                    SHA1

                                                    9667379e7fb9c85e37f780dc824745fb1d1a7616

                                                    SHA256

                                                    3e95299b2982da8402e328000157f7aac122a6f14006365a3ac46b5ae44bae35

                                                    SHA512

                                                    69719eeaf0fb4436143b82042afd99662f10fa0e8a99240419a58d947b618aa22996fa77de1d90d335cef0a31d67d4ba000a72ec5eb931f5b7c4cb606fab034e

                                                  • C:\Users\Admin\AppData\Local\Temp\1021510001\cb50696a1e.exe

                                                    Filesize

                                                    2.7MB

                                                    MD5

                                                    1eb9111f06d9adf612a6fc52eeb12f35

                                                    SHA1

                                                    60522c4daa1c04702ca442d59c9a738fda7be209

                                                    SHA256

                                                    7c788e1a4fb74e4490275d941306dfd4d3dd0ae6d10b1133c5ff2a0854f81017

                                                    SHA512

                                                    3c7fb9da366b17aaac65cf0f4be286253b8a1e5318e7e3836b6c2554813697f4c86c13d5872012377c11d2a9b0406846d5ec761906356b614ae46db90768300c

                                                  • C:\Users\Admin\AppData\Local\Temp\1021511001\713f2d1479.exe

                                                    Filesize

                                                    591KB

                                                    MD5

                                                    3567cb15156760b2f111512ffdbc1451

                                                    SHA1

                                                    2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                    SHA256

                                                    0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                    SHA512

                                                    e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                  • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    f6dda666a364b3ebd7628cbad0601cb8

                                                    SHA1

                                                    e1b063a09268a6bcd74679d4d71118437fdcc986

                                                    SHA256

                                                    51d36e8ab041d9bed637e4eb74400652bb95de582a0a178a8f5eab95bd0c22de

                                                    SHA512

                                                    c9cbc87064c3e8054723eddb94235533c028ddfcab2d08c696bbd8e99aa351ae9f0797dfcd7797a05c2d2ac0b40020e526864422521e4a89b792be038e27d92c

                                                  • C:\Users\Admin\AppData\Local\Temp\Cab17A8.tmp

                                                    Filesize

                                                    70KB

                                                    MD5

                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                    SHA1

                                                    1723be06719828dda65ad804298d0431f6aff976

                                                    SHA256

                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                    SHA512

                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                  • C:\Users\Admin\AppData\Local\Temp\Tar17D9.tmp

                                                    Filesize

                                                    181KB

                                                    MD5

                                                    4ea6026cf93ec6338144661bf1202cd1

                                                    SHA1

                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                    SHA256

                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                    SHA512

                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                    Filesize

                                                    458KB

                                                    MD5

                                                    619f7135621b50fd1900ff24aade1524

                                                    SHA1

                                                    6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                    SHA256

                                                    344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                    SHA512

                                                    2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                  • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                    Filesize

                                                    440B

                                                    MD5

                                                    3626532127e3066df98e34c3d56a1869

                                                    SHA1

                                                    5fa7102f02615afde4efd4ed091744e842c63f78

                                                    SHA256

                                                    2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                    SHA512

                                                    dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NK3NISOC7GFY9KBQILM6.temp

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    0e7d1c6bb52282fdf509dcba43b0b4b0

                                                    SHA1

                                                    3f7c0cc471d14db1fdb09e8019b7bd32e7dcd1b5

                                                    SHA256

                                                    5f08394b2f3baae58499f7120277636b514c6c4b9bbae23301dc486ebf10c590

                                                    SHA512

                                                    2ba141ab12fc8a84f6cfb6cf936e0d4fd5f59976b917bb87e3f19ebf956fc776bb2bcfa67bb4a4aabb4f0ad3c8282f414b0337ac7623e49354b89a9b5fab7289

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\db\data.safe.bin

                                                    Filesize

                                                    9KB

                                                    MD5

                                                    21d20d618c82aa396581669665c65429

                                                    SHA1

                                                    fd149d177e0fdb263c67e8080122f46c4b2d003e

                                                    SHA256

                                                    ac7a7da3fbe519fc4c223f8e84e134af8a7b1a82510aaf9961cfc17f90c76e5a

                                                    SHA512

                                                    f9fe5bade17dc73326cb43d866ef2bb22908a333855d143e5b0f5e9f0b27f08e1e404b49225cb5b87a84da8130bce395adce9433d881970ab67be24cd5035308

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\cbf47be6-b81a-4ba7-b2a0-f39937687aad

                                                    Filesize

                                                    733B

                                                    MD5

                                                    608d894fe5533a2c9d0dbc5fcd4d9ecd

                                                    SHA1

                                                    4dd4d596026ef5a0ba2b4fec5eb75fabdc70a522

                                                    SHA256

                                                    458e664d38edb9cc8285bc48e03e687ede7ecc68ea7191746213733e4bf23a1c

                                                    SHA512

                                                    e3af579c9f5ec16c26d77d580cc2f276dc06321aba4899fbbb4fe071d3c3ef7d899c6fc9726b4bcfaea3ae4034f133e457c3f2fd0633433f6daeeda3be45ef89

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    3524ae1e7e08491f5ab70c241e294835

                                                    SHA1

                                                    deacf788d001cecc6ad4b9f7573075ec28f9b244

                                                    SHA256

                                                    fafdab9b16fae009c83f22e88b4f29c58e8354630bad7545f682df5a49651c78

                                                    SHA512

                                                    1bee8c282be772f1a5314546668b9001136d798d8fa3e23721f9c5e713ea212d4c9f43f04e69a52936c55a6f1e82455ad3cb16759a31c82b7d52998e68d1a3e9

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs.js

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    25af5b324e21480017ba92339b0d55f9

                                                    SHA1

                                                    fef87aff5a99f2fb0805976290c7cdb2bdc9bcf1

                                                    SHA256

                                                    8fdb3f7f992c0df1ccbda80f732f21801f91cec6a283a0dae0d5b09f491e6426

                                                    SHA512

                                                    80ef609802701ac2549aaab065d2d7c836eafb61261507ace51c61dab119e94906e4cb4617a2ea68c11b6fe1a533fb150503478d4ab38092cc4d6e05009b7413

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs.js

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    f12a95bcccee0ac06dd53498e0e44de2

                                                    SHA1

                                                    325a3513d6222bbbbca44626bb242782843e1e26

                                                    SHA256

                                                    1e2b003a53cb365d8b26c525defb4807215670f652c202450f57eda18fd949dc

                                                    SHA512

                                                    587787149e1734e86281688e7ba56cb9a2849a936b05fa41e941c22f0e98afab77eafc746edd45ea40a5cb4852c8f23ed934acc828ded8326acdf35e8bb34d93

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\sessionstore-backups\recovery.jsonlz4

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    9dc417aabce6a1a4717e2e0837457bd1

                                                    SHA1

                                                    304f22726336711968348e6ea66fbf46a1a4e96c

                                                    SHA256

                                                    724480d328206d6f20d38301f900eaae4c95815f95da5a2be8aca567bdc2d863

                                                    SHA512

                                                    fb4c61c61c76fc4ab53b9ffe97cdaa694cb457ffa3b15b7aa7a8acebec6a6a9741c42c1b1b359dcf34ceaf6c48129913a3ffcf93a48f83283658ff07855e8297

                                                  • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                    Filesize

                                                    124KB

                                                    MD5

                                                    0d3418372c854ee228b78e16ea7059be

                                                    SHA1

                                                    c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                                                    SHA256

                                                    885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                                                    SHA512

                                                    e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                                                  • \Users\Admin\AppData\Local\Temp\1006343001\goldddd123.exe

                                                    Filesize

                                                    758KB

                                                    MD5

                                                    2d6f91549d53930821ea4cf0fbd54b29

                                                    SHA1

                                                    8d22716e08327026fd0e0693eb4607008f189a79

                                                    SHA256

                                                    5601bb520ce3526f6a6e23646183e822d531e402ba174225ce8541d57a8b8630

                                                    SHA512

                                                    d8cc636347ddb97e596625a3ea61a6f3ad9083eedc3421f9e8d19b03c824a3bb2f582b689e341bfd951ec6ce13cf8fe3218325f97b337ed4e3314e23f1ef94c0

                                                  • memory/780-518-0x0000000000400000-0x0000000000C53000-memory.dmp

                                                    Filesize

                                                    8.3MB

                                                  • memory/780-720-0x0000000000400000-0x0000000000C53000-memory.dmp

                                                    Filesize

                                                    8.3MB

                                                  • memory/780-1037-0x0000000000400000-0x0000000000C53000-memory.dmp

                                                    Filesize

                                                    8.3MB

                                                  • memory/780-672-0x0000000010000000-0x000000001001C000-memory.dmp

                                                    Filesize

                                                    112KB

                                                  • memory/780-801-0x0000000000400000-0x0000000000C53000-memory.dmp

                                                    Filesize

                                                    8.3MB

                                                  • memory/1324-59-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1324-68-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1324-70-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1324-67-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/1324-65-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1324-63-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1324-61-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1324-57-0x0000000000400000-0x0000000000456000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/1628-923-0x0000000006820000-0x0000000006CC6000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/1628-622-0x0000000006820000-0x0000000006CC6000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/1628-709-0x0000000000220000-0x0000000000546000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1628-453-0x0000000000220000-0x0000000000546000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1628-625-0x0000000000220000-0x0000000000546000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1628-623-0x0000000006820000-0x0000000006CC6000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/1628-940-0x0000000000220000-0x0000000000546000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1764-452-0x0000000000A30000-0x0000000000D56000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1764-438-0x0000000000A30000-0x0000000000D56000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2056-926-0x0000000001350000-0x00000000017F6000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/2056-624-0x0000000001350000-0x00000000017F6000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/2056-924-0x0000000001350000-0x00000000017F6000-memory.dmp

                                                    Filesize

                                                    4.6MB

                                                  • memory/2112-1220-0x0000000001DE0000-0x0000000001DE8000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2112-1219-0x000000001B730000-0x000000001BA12000-memory.dmp

                                                    Filesize

                                                    2.9MB

                                                  • memory/2204-938-0x0000000000AF0000-0x000000000176B000-memory.dmp

                                                    Filesize

                                                    12.5MB

                                                  • memory/2552-910-0x0000000000860000-0x0000000000B86000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2612-18-0x00000000010C0000-0x000000000157A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2612-1-0x0000000077D10000-0x0000000077D12000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/2612-5-0x00000000010C0000-0x000000000157A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2612-0-0x00000000010C0000-0x000000000157A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2612-3-0x00000000010C0000-0x000000000157A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2612-2-0x00000000010C1000-0x00000000010EF000-memory.dmp

                                                    Filesize

                                                    184KB

                                                  • memory/2728-489-0x00000000000B0000-0x0000000000106000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/2728-189-0x00000000000B0000-0x0000000000106000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/2728-188-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/2728-190-0x00000000000B0000-0x0000000000106000-memory.dmp

                                                    Filesize

                                                    344KB

                                                  • memory/2876-191-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                    Filesize

                                                    972KB

                                                  • memory/2876-758-0x00000000012F0000-0x00000000017EB000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2876-494-0x00000000012F0000-0x00000000017EB000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2876-909-0x00000000012F0000-0x00000000017EB000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2876-454-0x00000000012F0000-0x00000000017EB000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2876-182-0x00000000012F0000-0x00000000017EB000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2888-99-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-22-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-922-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-437-0x0000000006C50000-0x0000000006F76000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2888-768-0x0000000006C50000-0x00000000078CB000-memory.dmp

                                                    Filesize

                                                    12.5MB

                                                  • memory/2888-439-0x0000000006C50000-0x000000000714B000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2888-953-0x0000000006C50000-0x00000000078CB000-memory.dmp

                                                    Filesize

                                                    12.5MB

                                                  • memory/2888-719-0x0000000006C50000-0x00000000074A3000-memory.dmp

                                                    Filesize

                                                    8.3MB

                                                  • memory/2888-605-0x0000000006C50000-0x0000000006F76000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/2888-604-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-440-0x0000000006C50000-0x000000000714B000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2888-19-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-179-0x0000000006C50000-0x000000000714B000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2888-180-0x0000000006C50000-0x000000000714B000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2888-163-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-20-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-21-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-101-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-515-0x0000000006C50000-0x00000000074A3000-memory.dmp

                                                    Filesize

                                                    8.3MB

                                                  • memory/2888-100-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-82-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-243-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-24-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/2888-25-0x0000000000EA0000-0x000000000135A000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/3456-1132-0x000000001B680000-0x000000001B962000-memory.dmp

                                                    Filesize

                                                    2.9MB

                                                  • memory/3456-1133-0x0000000001F00000-0x0000000001F08000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/3588-707-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3588-708-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3588-706-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/3588-698-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3588-696-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3588-704-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3588-702-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3588-700-0x0000000000400000-0x0000000000455000-memory.dmp

                                                    Filesize

                                                    340KB

                                                  • memory/3832-1342-0x0000000000D30000-0x0000000000FE6000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/3832-1341-0x0000000000D30000-0x0000000000FE6000-memory.dmp

                                                    Filesize

                                                    2.7MB