Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-09-2024 13:57

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    6a6234ce6830b57e0f1fa2e728e7e8d1

  • SHA1

    92d0e6aeba51aeb9d79196d06be442768f1a78c9

  • SHA256

    edc95e00991bbd33ceb4cb2cfd88aa714011ed69296ec62cc40c0be6c83450f3

  • SHA512

    926eca735e4b3eac6cd6f178ce98721d50fc4f3aa8fd9bf49332c9d58b14ceb12ffb0bb029fb1162f771b8ad76d6c35f58b2ab4f99b77d5c81a29a55a2e7c50f

  • SSDEEP

    49152:4LdLkHiRDkiklbNk5/z73WRWilUyAuioc38Dz:4xL0v6/HiWinMx3

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://racedsuitreow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 10 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 45 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 44 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:476
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1420
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2004
          • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:768
              • C:\Users\Admin\AppData\Roaming\PKuYWuw0EQ.exe
                "C:\Users\Admin\AppData\Roaming\PKuYWuw0EQ.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1872
              • C:\Users\Admin\AppData\Roaming\eEV1mVoPz6.exe
                "C:\Users\Admin\AppData\Roaming\eEV1mVoPz6.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1316
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2240
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2384
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:2204
          • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:1508
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2572
          • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
            "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
          • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe
            "C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1712
          • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:1160
          • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe
            "C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            PID:2992
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:1992
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:2752
              • C:\Windows\SysWOW64\findstr.exe
                findstr /I "wrsa opssvc"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:3008
              • C:\Windows\SysWOW64\tasklist.exe
                tasklist
                6⤵
                • Enumerates processes with tasklist
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:1576
              • C:\Windows\SysWOW64\findstr.exe
                findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:3064
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 607698
                6⤵
                • System Location Discovery: System Language Discovery
                PID:1356
              • C:\Windows\SysWOW64\findstr.exe
                findstr /V "MaskBathroomCompositionInjection" Participants
                6⤵
                • System Location Discovery: System Language Discovery
                PID:2332
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                6⤵
                • System Location Discovery: System Language Discovery
                PID:1092
              • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                Waters.pif Q
                6⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1728
              • C:\Windows\SysWOW64\choice.exe
                choice /d y /t 5
                6⤵
                • System Location Discovery: System Language Discovery
                PID:1368
          • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:308
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
                PID:1752
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1984
            • C:\Users\Admin\AppData\Local\Temp\1000308001\b551f46e33.exe
              "C:\Users\Admin\AppData\Local\Temp\1000308001\b551f46e33.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1168
            • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
              "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:572
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 572 -s 1004
                5⤵
                • Loads dropped DLL
                • Program crash
                PID:1544
            • C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe
              "C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:1824
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                PID:2856
            • C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              PID:2160
              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:2896
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                5⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:1752
            • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
              "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2004
            • C:\Users\Admin\AppData\Roaming\1000341000\1b8ff66856.exe
              "C:\Users\Admin\AppData\Roaming\1000341000\1b8ff66856.exe"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              PID:1036
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                5⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2984
                • C:\Users\Admin\AppData\Local\Temp\1000002001\0c8c215b01.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000002001\0c8c215b01.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:592
                • C:\Users\Admin\1000015002\8a91655963.exe
                  "C:\Users\Admin\1000015002\8a91655963.exe"
                  6⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2004
                • C:\Users\Admin\AppData\Local\Temp\1000019101\27cfa7fab5.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000019101\27cfa7fab5.exe"
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1984
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                    7⤵
                      PID:1036
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                        8⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:1960
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.0.1589429557\1354527689" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ba9fbd6-7d48-496c-90fe-bef90e8436aa} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 1296 130f5058 gpu
                          9⤵
                            PID:1860
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.1.1988411755\537395028" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fde42545-7fec-413f-9afa-63bd88d844f2} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 1500 e70458 socket
                            9⤵
                              PID:2296
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.2.2138173825\28431361" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5a6f21a-d809-4d12-8a8f-8648951c055e} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 2112 13060358 tab
                              9⤵
                                PID:2064
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.3.1337130786\292787324" -childID 2 -isForBrowser -prefsHandle 2788 -prefMapHandle 2784 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {449c7a24-66a5-4087-9b43-e8b4dccd93b3} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 2800 e68158 tab
                                9⤵
                                  PID:2752
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.4.1790850861\79602666" -childID 3 -isForBrowser -prefsHandle 3620 -prefMapHandle 3616 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1504a604-9130-4f8f-ab6d-0b28d5124e62} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 3632 1eb80058 tab
                                  9⤵
                                    PID:2416
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.5.1334732849\1894803215" -childID 4 -isForBrowser -prefsHandle 3740 -prefMapHandle 3744 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {baf0596b-5e2e-49e2-8fb4-06499813aa4c} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 3728 1f424b58 tab
                                    9⤵
                                      PID:2196
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1960.6.1060420227\90884818" -childID 5 -isForBrowser -prefsHandle 3904 -prefMapHandle 3908 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 848 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c84eed0-5a1a-467f-9768-8992c6c5e73e} 1960 "\\.\pipe\gecko-crash-server-pipe.1960" 3892 1f425158 tab
                                      9⤵
                                        PID:1804
                                • C:\Users\Admin\AppData\Local\Temp\1000020001\f9fe0bb9c3.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1000020001\f9fe0bb9c3.exe"
                                  6⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3356
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                          2⤵
                          • System Location Discovery: System Language Discovery
                          PID:2848
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                            3⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:2720
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                          2⤵
                          • Drops startup file
                          • System Location Discovery: System Language Discovery
                          PID:2000
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {A8E27F7E-8D9D-414F-9DFE-C76135996DCC} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]
                        1⤵
                          PID:3336
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            PID:3388

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                          Filesize

                          342B

                          MD5

                          dfa12a086a5fa725272893277c8bcf38

                          SHA1

                          df7ffc48261b71ea0ac88d59fa84587ae738be9c

                          SHA256

                          b04f9373d8114d62d016501ec1432619083c1f20c479f99a3a15e1983712d2fa

                          SHA512

                          fada5f7cfb3235a7823d6a41dc553511efc368d997d82e6dfc6d5c6f3b1d169fa410702c4b9ecd051e23d919a38099c33c54c115777c5a8f197da512448f9bd7

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\39ptzwfm.default-release\activity-stream.discovery_stream.json.tmp

                          Filesize

                          35KB

                          MD5

                          196dfed1b2c33ee5c77f8c90a7b3ec69

                          SHA1

                          f59e4cfcb63d82f5ba88c1d995066c62fafbe972

                          SHA256

                          c44f68ab7d7938acbb90ce7ee329846944cecfbfffd73f55d493682b4dde3841

                          SHA512

                          2d3b6edaa48a178a9537a7f2a3b60422daa77547c91c41c52cc79518d37e37694acd8af37f8a5b3aa20aa47076da04c08cd0999ff2c83977664e5b4c1cdb296d

                        • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                          Filesize

                          312KB

                          MD5

                          389881b424cf4d7ec66de13f01c7232a

                          SHA1

                          d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                          SHA256

                          9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                          SHA512

                          2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                        • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                          Filesize

                          1.1MB

                          MD5

                          6c9e7815208530b2574368f8a70e5790

                          SHA1

                          61d5d998abbbfe9c6efd9d38b8c99a3b48f8a7de

                          SHA256

                          c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782

                          SHA512

                          013b6ce1104d05cdd4587197c4e177ef13409db9c81084551450674833d3876a050035a4545a647a257538a2cb44aafaada534c9bfe8e2b5bcf6a9f2dcff134d

                        • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                          Filesize

                          416KB

                          MD5

                          f5d7b79ee6b6da6b50e536030bcc3b59

                          SHA1

                          751b555a8eede96d55395290f60adc43b28ba5e2

                          SHA256

                          2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                          SHA512

                          532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                        • C:\Users\Admin\AppData\Local\Temp\1000019101\27cfa7fab5.exe

                          Filesize

                          900KB

                          MD5

                          5d8d57a3729cfbbaba4e3e60d6bef3d8

                          SHA1

                          5c1c7352807360845a264980c17fa5dccf4a0498

                          SHA256

                          a11d5ba1eb5d8d3d5b6e29caf6c4fa6c3a74a28b66fcf29ab46891d2ff9747b3

                          SHA512

                          7145ae65934de9d06b0a6813c4e542ed97cb7789beb28e34d492a732204bc312d2a0382e185875b8749911edde0dcbf22d83560f45e7399533ed3fe47425a8da

                        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                          Filesize

                          187KB

                          MD5

                          7a02aa17200aeac25a375f290a4b4c95

                          SHA1

                          7cc94ca64268a9a9451fb6b682be42374afc22fd

                          SHA256

                          836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                          SHA512

                          f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                        • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                          Filesize

                          4.1MB

                          MD5

                          7fa5c660d124162c405984d14042506f

                          SHA1

                          69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                          SHA256

                          fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                          SHA512

                          d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                        • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                          Filesize

                          494KB

                          MD5

                          6760374f17416485fa941b354d3dd800

                          SHA1

                          d88389ec19ac3e87bc743ba3f8b7c518601fdbf9

                          SHA256

                          9dc31fbd03da881700908423eb50c6b0c42c87fec28e817449d3dd931802c9f5

                          SHA512

                          6e4d2f17cb93fe831198c2eaa35bf030d6a06d620645d3e1452c6bd6e77e42baa9dc323fd60a2c5ae1d89124adde69972c489739d4bd73ba01b95b829a777eab

                        • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe

                          Filesize

                          454KB

                          MD5

                          37d198ad751d31a71acc9cb28ed0c64e

                          SHA1

                          8eb519b7a6df66d84c566605da9a0946717a921d

                          SHA256

                          1ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde

                          SHA512

                          60923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96

                        • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe

                          Filesize

                          673KB

                          MD5

                          b859d1252109669c1a82b235aaf40932

                          SHA1

                          b16ea90025a7d0fad9196aa09d1091244af37474

                          SHA256

                          083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c

                          SHA512

                          9c0006055afd089ef2acbb253628494dd8c29bab9d5333816be8404f875c85ac342df82ae339173f853d3ebdb2261e59841352f78f6b4bd3bff3d0d606f30655

                        • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe

                          Filesize

                          1.3MB

                          MD5

                          2b01c9b0c69f13da5ee7889a4b17c45e

                          SHA1

                          27f0c1ae0ddeddc9efac38bc473476b103fef043

                          SHA256

                          d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                          SHA512

                          23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                        • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                          Filesize

                          314KB

                          MD5

                          ff5afed0a8b802d74af1c1422c720446

                          SHA1

                          7135acfa641a873cb0c4c37afc49266bfeec91d8

                          SHA256

                          17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                          SHA512

                          11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                        • C:\Users\Admin\AppData\Local\Temp\1000308001\b551f46e33.exe

                          Filesize

                          1.8MB

                          MD5

                          9711f36857b4a3263fafae6d825bb79b

                          SHA1

                          6eb7a0ef353f690514a3777c6146ba8f46df9097

                          SHA256

                          bec500c67d3108d2e3b302f69c618a296ff09d355a0efd2a3a5681b9e0870616

                          SHA512

                          f74f2efa182dee919956b2d234e2c0f98aee9ad47573cd8591d377cf2a9f5676079755ebd56642a26327d689077965b6b93fca70db4e9767bf2b105a447e3374

                        • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                          Filesize

                          352KB

                          MD5

                          2f1d09f64218fffe7243a8b44345b27e

                          SHA1

                          72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                          SHA256

                          4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                          SHA512

                          5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                        • C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe

                          Filesize

                          10.3MB

                          MD5

                          489f9c4fc0afa8d1be37bc5e2f57833b

                          SHA1

                          c2bac602a73c19b345b64e0b7cf2f837be307b61

                          SHA256

                          d9dbfbc8294cbf6a32d43413ed328594ee058d7356c26eb5cd196f9f4867c078

                          SHA512

                          7f43d972f58a025d09143c57351221fe7b10c1756a0c5578ac42698c21ea05986d4bbc0c7ff4be339c2d0930b505e4f4dda53c0800d84b059a21be938adb678e

                        • C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe

                          Filesize

                          6.4MB

                          MD5

                          f66beee3aae7cd92f02270a910b70231

                          SHA1

                          f8f1ce1dde9118e6d40426256756a201be9b0f65

                          SHA256

                          a89687d296782db168a92a496fb865d481666cf53588684f69ecac509711da16

                          SHA512

                          635b89682a25f6c64d4af69d6afebca753e6b0595edf5585231e7daa53778ceccd24d36783026e9785245cc9d14aebaf2fa4ca179f5eaefbd966a92140790480

                        • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                          Filesize

                          304KB

                          MD5

                          58e8b2eb19704c5a59350d4ff92e5ab6

                          SHA1

                          171fc96dda05e7d275ec42840746258217d9caf0

                          SHA256

                          07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                          SHA512

                          e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                        • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif

                          Filesize

                          872KB

                          MD5

                          18ce19b57f43ce0a5af149c96aecc685

                          SHA1

                          1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                          SHA256

                          d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                          SHA512

                          a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                        • C:\Users\Admin\AppData\Local\Temp\Asbestos

                          Filesize

                          60KB

                          MD5

                          19121d99734080f4fdd9ca3008168360

                          SHA1

                          b00acbdd3fa952df781ca9ad5c86ded9f2d51ec6

                          SHA256

                          37576e4b3a1e0004b4cf7da625b865a62d895411ed157c538f5f4cd3aa6fab7a

                          SHA512

                          e2e863d19e2f560c1deb018c3c2748be170b11fcb520ed7e7ea20727646bcacb0b5c3ed04e856943c67e51f5083c90aa3dd1f8794a83901a203c8bac4fa51c92

                        • C:\Users\Admin\AppData\Local\Temp\Ashley

                          Filesize

                          52KB

                          MD5

                          e522956891659c41bd8550b8d5e16231

                          SHA1

                          4380c8a0c30db1532728cdb72707f9f1847cc87d

                          SHA256

                          ddb7f60ab5f8957955dd20f2dc270e3ef833d3727f374a8c4c444634bd05609d

                          SHA512

                          35c81ef1a2c040dbd52cad9f38fda43d8836d955b62e478ae941a4ba67d297dc1c4b40d6b30959c5d2f784d5cb0d19c795307906d52ad0e7eb72bd0e4235172f

                        • C:\Users\Admin\AppData\Local\Temp\Bet

                          Filesize

                          55KB

                          MD5

                          0f3f07b667e947c4da38813d6d651e2a

                          SHA1

                          692622d5e5705f8f65db96f70d8c7c2f7fd5a640

                          SHA256

                          32b3d9d5bc58659ea524aa2cabd9cfc81b73e679e3d2cc899dfb00439612f5ff

                          SHA512

                          449ab13dd860b08570c589dc24e468dd880434c3be774ba4f078d8f116d710326fc546de621dce8a27e134f70f651d44642ec0ece37375332a7d7725e9ddcf9c

                        • C:\Users\Admin\AppData\Local\Temp\CabED00.tmp

                          Filesize

                          70KB

                          MD5

                          49aebf8cbd62d92ac215b2923fb1b9f5

                          SHA1

                          1723be06719828dda65ad804298d0431f6aff976

                          SHA256

                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                          SHA512

                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                        • C:\Users\Admin\AppData\Local\Temp\Emotions

                          Filesize

                          19KB

                          MD5

                          b98d78c3abe777a5474a60e970a674ad

                          SHA1

                          079e438485e46aff758e2dff4356fdd2c7575d78

                          SHA256

                          2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                          SHA512

                          6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                        • C:\Users\Admin\AppData\Local\Temp\Ensures

                          Filesize

                          75KB

                          MD5

                          c6fa82d60cfbf9e83b4cf3cbd1f01552

                          SHA1

                          a310c3577c5e439aa306a0a5dae2c75ea39c126e

                          SHA256

                          2686b284d1c21d06ab10829c16657334e13428210ccda89f68bfb8acbfc72b42

                          SHA512

                          e35a67a63fac7db37431bc0ab910a9c33a41e5a910ae79181a74aaf13ed23d65ef500a9e5a482e749cd9666c146d8403f83c6be2d9aa013d6d7c6bc0f07fac9c

                        • C:\Users\Admin\AppData\Local\Temp\Fla

                          Filesize

                          82KB

                          MD5

                          e139e52f93ae3e19ab47f437cbe8b3de

                          SHA1

                          2d5b56c3c0a454fefbf7c7a466ad000c05258bd6

                          SHA256

                          e0c1c46fa4582a3826f7aed2f7fb454d3ee42a425f214321910c25cc1d8879d5

                          SHA512

                          4feba8bf6916c979fa45e16a368f22a165985e1dfd75697fd7a7534f5e64afe438206074b2f8aa884d5666e80c55544c62d5cc48f8429e7c843c01d1af060878

                        • C:\Users\Admin\AppData\Local\Temp\Language

                          Filesize

                          72KB

                          MD5

                          5de7106df85e2f96f46f642d98433ad1

                          SHA1

                          f77a8182904a897a8d41858c6f5b87c3e8b21195

                          SHA256

                          9201319c9c07e4312717845e59c9fe3a987f70575cd63e4c042db778ebe4d5e9

                          SHA512

                          7c4b04d513e80873ea3030162702e5eff8ea17b44844ba2809805f92c6a7d6ed396ef660b78e274334448f31c447f26212c6779e801f330611d6a01f04449047

                        • C:\Users\Admin\AppData\Local\Temp\Navy

                          Filesize

                          56KB

                          MD5

                          d4eb107cfd9fc38ed7e7b253562e155a

                          SHA1

                          7fc17c27c9f4739c19211600398bf1ee9df84dc5

                          SHA256

                          68e9a8d57ba2a484dd28a1afed5262a86aff4d81467b93b4072f329fab984f4c

                          SHA512

                          3a95c48e7a61239cbaa857459a6a106536dfd8190205275e2549a9939116833141276dd5b6c81ff337d2340eedba633d9ca01a03fb490eb27184becc97626e0f

                        • C:\Users\Admin\AppData\Local\Temp\Participants

                          Filesize

                          2KB

                          MD5

                          f0e725addf4ec15a56aa0bde5bd8b2a7

                          SHA1

                          1f54a49195d3f7fd93c5fec06cc5904c57995147

                          SHA256

                          7cbd6810cb4dd516eeb75df79d1db55f74471c11594333ac225f24bfc0fca7ca

                          SHA512

                          00f14e435e0f8396f6c94fd5ace3f3645e87511b9e41e8c7c7caadb751ed826f60362ac007c80e9c3bd16f8f31b3a9107cbb39bf5c26d20a0ab5129e695f5269

                        • C:\Users\Admin\AppData\Local\Temp\Rick

                          Filesize

                          869KB

                          MD5

                          e0d37e7b879f4b4e0dde5006da5009bd

                          SHA1

                          33d19bdb8a0ae45a38ab6899381ca8bc1ea7c1a5

                          SHA256

                          27014daa44b8b92e1684970350c43bb1701d3a592572e650e1e00be1470e5f77

                          SHA512

                          68b2f357b3f02f3181df095ddc6fe8ff1810a150e832c245e428f973a096301b1d13fce00ad28af662c4aea371f872d56348fe7b5d2070ed3f1c49388efd3f60

                        • C:\Users\Admin\AppData\Local\Temp\Streaming

                          Filesize

                          97KB

                          MD5

                          1501de696d22f872db44b548cba0e4fa

                          SHA1

                          ed8a2948aaf041bfd0196a180f5888bdddcb9879

                          SHA256

                          dcf4784ea71a3e1a42318c09183d4b5981009d296814d3679ca68eb0a7c9e2ef

                          SHA512

                          fa931ce9f6ab6928cec1c999f1aa6082bd7c5c74eff317fc6b1bd0d9f88de2753e157ebd4d6a2719c5861f7fdc12bcde5859945633c1a2b8e0967684771f84bc

                        • C:\Users\Admin\AppData\Local\Temp\TarED51.tmp

                          Filesize

                          181KB

                          MD5

                          4ea6026cf93ec6338144661bf1202cd1

                          SHA1

                          a1dec9044f750ad887935a01430bf49322fbdcb7

                          SHA256

                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                          SHA512

                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                        • C:\Users\Admin\AppData\Local\Temp\Temperature

                          Filesize

                          89KB

                          MD5

                          249d56cbe275c2258ccd964f0c6241d9

                          SHA1

                          8ac982fe39012b8812ed9dcf16e8e00c9a74b0bc

                          SHA256

                          7c16e21e29d442bf0b459d083198b22ee9c6d9926e3aa61f43dc3a1ee3ecb731

                          SHA512

                          440d7ff539e737e4e3b74549be7495d0f3b3230888355bc93eeca8084c80f255d988839ef455b4f6841fbaa64aabfdef9233130663aa3c24f711d01edb8e6be8

                        • C:\Users\Admin\AppData\Local\Temp\TmpD52B.tmp

                          Filesize

                          2KB

                          MD5

                          1420d30f964eac2c85b2ccfe968eebce

                          SHA1

                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                          SHA256

                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                          SHA512

                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                        • C:\Users\Admin\AppData\Local\Temp\Viruses

                          Filesize

                          89KB

                          MD5

                          7c9dd6f9fa719321b72805df762a82da

                          SHA1

                          64b135116d963e47848e29a002a3207bc01ab2c0

                          SHA256

                          98232a6528beb079d8fa9d77751722159d4974e6859df867efb3ba7a3eec4bec

                          SHA512

                          480d16e0d1e5021b9042378df235323324fc8341461e59d117471aa0da07fe8ef6367d0e14479b4bbb854f29d1f092ba3e9776fa2bf56b34ab73f5a858e6b3d0

                        • C:\Users\Admin\AppData\Local\Temp\Width

                          Filesize

                          67KB

                          MD5

                          12d9ad507c856d833101c9e367466555

                          SHA1

                          b6398b345226279cfab1559bf3847e3d9526dcff

                          SHA256

                          8e7415ed2d0d5c6e69d6a02bc3928c9adf685a43932e4543084b917946361974

                          SHA512

                          0ba3913d4a3ca266f0812263245a25caa0bbd9b81766992c8dc05466d9cd86cb79843c53c29bb26c005ef15c0f90ab97978209038181501135a7b27fb5b34d62

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          442KB

                          MD5

                          85430baed3398695717b0263807cf97c

                          SHA1

                          fffbee923cea216f50fce5d54219a188a5100f41

                          SHA256

                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                          SHA512

                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          8.0MB

                          MD5

                          a01c5ecd6108350ae23d2cddf0e77c17

                          SHA1

                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                          SHA256

                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                          SHA512

                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                        • C:\Users\Admin\AppData\Roaming\1000341000\1b8ff66856.exe

                          Filesize

                          1.8MB

                          MD5

                          604496f01be7b778d8a564c57677d644

                          SHA1

                          b3a7781e8a94cadb2450c4a3df11b4a2e94ef82c

                          SHA256

                          ad1e3f88d7d1c29836570f13b8b540dfdaca9434b9f47170b00cf54519c5edcc

                          SHA512

                          62b720afcefbf8ba96698d428859466dccd83e03440e06c2264557185ce415b18240dfaed46065cf2775d8f890f112ae2e5d88910b19166fa001c67e671426fc

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1506706701-1246725540-2219210854-1000\76b53b3ec448f7ccdda2063b15d2bfc3_62dc4f69-4699-4b35-9f5c-cc69254f52a3

                          Filesize

                          2KB

                          MD5

                          da91b6a40f501305df6c9d49660e0e41

                          SHA1

                          02de5fe2c213af5da511583df03aed0362b50340

                          SHA256

                          3478c634e1b22f11860397bec8d21bc0764c1f48e0da5b72563f2bbee10357fb

                          SHA512

                          32b8ed03546348c75f8a17b312d09c675810bf235809da085af553b25b66bb65890b2855928f744b6343388f0f449a908e981eb980bb17e6bfefcacdd7064f72

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          2KB

                          MD5

                          5f4c42cec0e6148805d9820eda1cdc5b

                          SHA1

                          765368ea856b944de8fb12a40a06a0c37d5a1582

                          SHA256

                          e198a7cdf3f5dce4065f43224f3bae3571a732bf716f836c5d960beb3e098790

                          SHA512

                          f68b08b1072cf91f26f88fa9004993d3258b1ce77db5317394bf709d0af2e0c4e7976d951a47d9e9c3b3f283450834ad3ceb5bf6012846bf1a1488bc7b8ea2f2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\datareporting\glean\pending_pings\a412a72a-0445-443e-b833-7c3bbbb92773

                          Filesize

                          745B

                          MD5

                          8db66e624bc3f29016c17fbaa07b947f

                          SHA1

                          44338fcc27fbcff5c97101ac43a5166c66fba268

                          SHA256

                          bd30b349cece060fff2d9493ff83168da859f691e170056af091a98f581046d1

                          SHA512

                          d2dbeb60452eea4e88af85cc983ecf3469a77504ae1a7095b00c70d52133a65e8f1472095afdbd0cdc1a8f0b5c2a3eb1cc445777f8d77fc486d02b45c83d6bd0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\datareporting\glean\pending_pings\c86f5227-493b-4290-8d09-884bbeebb666

                          Filesize

                          11KB

                          MD5

                          07ff1388bdd5bf59258f36dbc4a334ff

                          SHA1

                          47925463f1b3ed590dbcd3b2ec2ff860ac61e8e4

                          SHA256

                          9e225eda16ba8d0c8686948254c8dd64fb134eb8d20569eef3ba88483747ef45

                          SHA512

                          1f849569fcd17164c5b15ed93de434f3e2540085043f8eb0bb5ac8393a648b6596a140e237960c140c23b6d14df84b72c0e0bd283a8910a988adc9ad25f62e6e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                          Filesize

                          997KB

                          MD5

                          fe3355639648c417e8307c6d051e3e37

                          SHA1

                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                          SHA256

                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                          SHA512

                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          3d33cdc0b3d281e67dd52e14435dd04f

                          SHA1

                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                          SHA256

                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                          SHA512

                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                          Filesize

                          479B

                          MD5

                          49ddb419d96dceb9069018535fb2e2fc

                          SHA1

                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                          SHA256

                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                          SHA512

                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                          Filesize

                          372B

                          MD5

                          8be33af717bb1b67fbd61c3f4b807e9e

                          SHA1

                          7cf17656d174d951957ff36810e874a134dd49e0

                          SHA256

                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                          SHA512

                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                          Filesize

                          11.8MB

                          MD5

                          33bf7b0439480effb9fb212efce87b13

                          SHA1

                          cee50f2745edc6dc291887b6075ca64d716f495a

                          SHA256

                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                          SHA512

                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                          Filesize

                          1KB

                          MD5

                          688bed3676d2104e7f17ae1cd2c59404

                          SHA1

                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                          SHA256

                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                          SHA512

                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                          Filesize

                          1KB

                          MD5

                          937326fead5fd401f6cca9118bd9ade9

                          SHA1

                          4526a57d4ae14ed29b37632c72aef3c408189d91

                          SHA256

                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                          SHA512

                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\prefs-1.js

                          Filesize

                          7KB

                          MD5

                          6e04b008c5faf4fe2924fc78db84861a

                          SHA1

                          2b19ab6b837e910719cdef443c70958ba3549f14

                          SHA256

                          d2a708f1dc9f53723799dedf179b909eaa399ba5870831afc891597ebabac818

                          SHA512

                          2b1275eccde5389fc1f2d12c54afca7d4cdbe079ae83197858b1fe88905eebf049b0c195db2dc0144b3c5bd14c89a23e4907cb203842e8391381918bb0c0eb2b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\prefs-1.js

                          Filesize

                          6KB

                          MD5

                          fa7e32ecc3fd9c7b2aabdd72c52c28fe

                          SHA1

                          48945d01f554e7801e188ca0041df37a4ae47365

                          SHA256

                          cfdd54649016bf8c82fe863530c07a21fc3e2b1c484bef2fdbf9a0f9771ae74e

                          SHA512

                          c983fe52ec758906a800b6d00b186b3f2fb1a7a348656ce952f51da55815af501aa886b359c647490711cc6cbd0329af2fd85f68cae07ddfe57b4c1bfd7da8eb

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\prefs-1.js

                          Filesize

                          7KB

                          MD5

                          899790a31c9f7396203031164a0aeaad

                          SHA1

                          0d59d8c06de296aec5d31f2821c2a4fe92e20d0a

                          SHA256

                          50511c59c0f621146f35cec093c2dc1c40ac71459ec33a748416f8e0c471fe8b

                          SHA512

                          51818da228709dcdcbec47811e83122a8769d80238ea628a03b72b47999135f73d8d1c4c33b8b524c51a094e95f749ab10b16dd6d9b8e9672ed3731b92c4a802

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\prefs.js

                          Filesize

                          6KB

                          MD5

                          b6d36fcec5161ea01dc48a0437f8d355

                          SHA1

                          24d21d584971f23c120eb4c58205eca8e6e75f62

                          SHA256

                          0c7fb87632ea57146cec90084cd2e1dc5953d64de1b7996049c85ab58a1f0312

                          SHA512

                          821a052378376e6d5b347a9d21a0301390a388fa20ce671e1e11f83894b8b7d2568b2aa7c26958feb3a4c36bbaf69d6f70843b319e8814da2d75bbc238147785

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          4KB

                          MD5

                          76b8ede876fab500881a13823ba9e68d

                          SHA1

                          3b996dcaaf3685c24ce620f0284bd690ca034e70

                          SHA256

                          ec8c17ccc8546bdb9643260516c631771bc9f133ccc1bd1ca6dc60718f1d97b3

                          SHA512

                          004a030623d6adcb5a0f615738428208e55c9caad7fc80581670560d7d006ef60ac5ee6372afec2b44820a3ae4f86d46855fac282663238a8f84852785274d2e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\39ptzwfm.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                          Filesize

                          184KB

                          MD5

                          1d87633c899ebb45778026c301d420f3

                          SHA1

                          7931aa594a96450488f4bd2d2be9b60a93dce5e5

                          SHA256

                          b1f10b1b2b49f98c914ff552a5421c04140ecad4b2f14c41477b6bf060a73893

                          SHA512

                          3f33d00cd23f32a089e283adec5233d802142d256b1ba810c466c379cbdb2b6decb20068256a30bcdca66d731670d135cfc4984dc4cb6791c3653c91915438f2

                        • C:\Users\Public\Desktop\Google Chrome.lnk

                          Filesize

                          2KB

                          MD5

                          3b1f6f1b4e1eb73e4223607c3cf11747

                          SHA1

                          a28a9c7aa3f7995cc3cabb9963c5de07508ccc77

                          SHA256

                          f837b6c0ce13141ec41482abfd1c29563f851ebd64aa20b71d0196cd3defaf92

                          SHA512

                          f5ed73cc6aa63789510a5852e00899580583a20030a50982908b64d6c53d0198581afbe9c803cd046ddccecb728d55b377133020d9cac72801e42bbe76ff0753

                        • \ProgramData\mozglue.dll

                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • \ProgramData\nss3.dll

                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • \Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                          Filesize

                          1.8MB

                          MD5

                          6a6234ce6830b57e0f1fa2e728e7e8d1

                          SHA1

                          92d0e6aeba51aeb9d79196d06be442768f1a78c9

                          SHA256

                          edc95e00991bbd33ceb4cb2cfd88aa714011ed69296ec62cc40c0be6c83450f3

                          SHA512

                          926eca735e4b3eac6cd6f178ce98721d50fc4f3aa8fd9bf49332c9d58b14ceb12ffb0bb029fb1162f771b8ad76d6c35f58b2ab4f99b77d5c81a29a55a2e7c50f

                        • \Users\Admin\AppData\Local\Temp\svchost015.exe

                          Filesize

                          2.9MB

                          MD5

                          b826dd92d78ea2526e465a34324ebeea

                          SHA1

                          bf8a0093acfd2eb93c102e1a5745fb080575372e

                          SHA256

                          7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                          SHA512

                          1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                        • \Users\Admin\AppData\Roaming\PKuYWuw0EQ.exe

                          Filesize

                          563KB

                          MD5

                          7909fbb384c65c469c877dda84add34c

                          SHA1

                          3280b2d39ccd8b669e95e971652ef6578136e377

                          SHA256

                          402b94a9f6fbbf5822c2f8c60f0dcb373cdeb9508b4730de6bdccbb6a52ba8ee

                          SHA512

                          a003ecaf93f5343275c8baa75d420266825a8cde7bf3ec8b3ae6ab2ff60c619a9d9dad20256c717ed8a5d925c8c16f31a63ac9c4edc01689a3584ce04810b788

                        • \Users\Admin\AppData\Roaming\d3d9.dll

                          Filesize

                          534KB

                          MD5

                          a6da8d868dbd5c9fe6b505db0ee7eb71

                          SHA1

                          3dad32b3b3230ad6f44b82d1eb1749c67800c6f8

                          SHA256

                          4ad69afb341c6d8021db1d9b0b7e56d14b020a0d70739e31f0b65861f3c4eb2c

                          SHA512

                          132f54ac3116fd644c57840c893dae2128f571a784ceaa6dd78bafa3e05fc8f2a9d2458f1e1cf321b6cecc2423d3c57ff6d3c4b6b60f92a41b665105a3262dd0

                        • \Users\Admin\AppData\Roaming\eEV1mVoPz6.exe

                          Filesize

                          304KB

                          MD5

                          12f13e368d8f8a329c94302ca0bd5d8a

                          SHA1

                          17fdaeb0122b61c702ec7a4c809fc26ca4cb73bf

                          SHA256

                          570aaaf62baff05ca992f53356044c86f85f46014451b85f8306915fef498a24

                          SHA512

                          031c116d0fe92912363eb7e580dea59504d4de5ac4fc51a1cf8d85393585c0acc712256142a88d33ebdf5b616068ca02066806cea6f4c0072a50f0b0144440da

                        • memory/308-419-0x0000000000330000-0x0000000000384000-memory.dmp

                          Filesize

                          336KB

                        • memory/476-80-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-168-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-21-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-791-0x00000000062F0000-0x0000000006533000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/476-697-0x00000000062F0000-0x0000000006533000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/476-165-0x00000000062F0000-0x0000000006533000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/476-162-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-599-0x00000000067E0000-0x0000000006CAD000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/476-164-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-506-0x00000000067E0000-0x0000000006E9A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/476-486-0x00000000067E0000-0x0000000006E9A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/476-372-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-485-0x00000000067E0000-0x0000000006E9A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/476-19-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-18-0x0000000000861000-0x000000000088F000-memory.dmp

                          Filesize

                          184KB

                        • memory/476-163-0x00000000062F0000-0x0000000006533000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/476-166-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/476-17-0x0000000000860000-0x0000000000D09000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/592-647-0x0000000000D70000-0x000000000142A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/592-650-0x0000000000D70000-0x000000000142A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/768-111-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-109-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-95-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-97-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-112-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-108-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-125-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-107-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                          Filesize

                          4KB

                        • memory/768-99-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-101-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-103-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/768-105-0x0000000000400000-0x0000000000511000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/1036-600-0x0000000000E70000-0x000000000133D000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/1036-609-0x0000000000E70000-0x000000000133D000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/1160-367-0x0000000000CD0000-0x0000000000D7E000-memory.dmp

                          Filesize

                          696KB

                        • memory/1168-487-0x0000000001090000-0x000000000174A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/1168-489-0x0000000001090000-0x000000000174A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/1316-129-0x00000000003B0000-0x0000000000402000-memory.dmp

                          Filesize

                          328KB

                        • memory/1420-36-0x0000000000D00000-0x0000000000D54000-memory.dmp

                          Filesize

                          336KB

                        • memory/1508-296-0x0000000000400000-0x000000000081B000-memory.dmp

                          Filesize

                          4.1MB

                        • memory/1712-313-0x0000000000090000-0x0000000000108000-memory.dmp

                          Filesize

                          480KB

                        • memory/1712-420-0x00000000003A0000-0x00000000003BA000-memory.dmp

                          Filesize

                          104KB

                        • memory/1824-613-0x0000000000440000-0x0000000000462000-memory.dmp

                          Filesize

                          136KB

                        • memory/1824-518-0x0000000000980000-0x00000000013C6000-memory.dmp

                          Filesize

                          10.3MB

                        • memory/1824-612-0x00000000073B0000-0x0000000007646000-memory.dmp

                          Filesize

                          2.6MB

                        • memory/1824-611-0x0000000005FD0000-0x0000000006272000-memory.dmp

                          Filesize

                          2.6MB

                        • memory/1872-130-0x0000000001250000-0x00000000012E2000-memory.dmp

                          Filesize

                          584KB

                        • memory/1984-424-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/1984-446-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-41-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-43-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-45-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-556-0x0000000000210000-0x0000000000262000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-51-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-50-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-48-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2004-47-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                          Filesize

                          4KB

                        • memory/2004-39-0x0000000000400000-0x0000000000452000-memory.dmp

                          Filesize

                          328KB

                        • memory/2204-216-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                          Filesize

                          972KB

                        • memory/2204-167-0x00000000009B0000-0x0000000000BF3000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2204-373-0x00000000009B0000-0x0000000000BF3000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2212-279-0x0000000000910000-0x0000000000990000-memory.dmp

                          Filesize

                          512KB

                        • memory/2360-2-0x00000000010D1000-0x00000000010FF000-memory.dmp

                          Filesize

                          184KB

                        • memory/2360-14-0x00000000010D0000-0x0000000001579000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2360-15-0x0000000006D50000-0x00000000071F9000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2360-0-0x00000000010D0000-0x0000000001579000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2360-4-0x00000000010D0000-0x0000000001579000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2360-3-0x00000000010D0000-0x0000000001579000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2360-1-0x0000000076F70000-0x0000000076F72000-memory.dmp

                          Filesize

                          8KB

                        • memory/2572-403-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-288-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-292-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-297-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-298-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-290-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-284-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2572-286-0x0000000000400000-0x0000000000643000-memory.dmp

                          Filesize

                          2.3MB

                        • memory/2964-79-0x0000000000D60000-0x0000000000E76000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/2984-665-0x0000000006A70000-0x000000000712A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/2984-659-0x00000000002A0000-0x000000000076D000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2984-666-0x0000000006A70000-0x000000000712A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/2984-851-0x0000000006A70000-0x000000000712A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/2984-646-0x0000000006A70000-0x000000000712A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/2984-689-0x0000000006A70000-0x000000000712A000-memory.dmp

                          Filesize

                          6.7MB

                        • memory/2984-610-0x00000000002A0000-0x000000000076D000-memory.dmp

                          Filesize

                          4.8MB