Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 13:57

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    6a6234ce6830b57e0f1fa2e728e7e8d1

  • SHA1

    92d0e6aeba51aeb9d79196d06be442768f1a78c9

  • SHA256

    edc95e00991bbd33ceb4cb2cfd88aa714011ed69296ec62cc40c0be6c83450f3

  • SHA512

    926eca735e4b3eac6cd6f178ce98721d50fc4f3aa8fd9bf49332c9d58b14ceb12ffb0bb029fb1162f771b8ad76d6c35f58b2ab4f99b77d5c81a29a55a2e7c50f

  • SSDEEP

    49152:4LdLkHiRDkiklbNk5/z73WRWilUyAuioc38Dz:4xL0v6/HiWinMx3

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

redline

Botnet

LiveTraffic

C2

95.179.250.45:26212

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

65.21.18.51:45580

Extracted

Family

stealc

Botnet

default2

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

default

C2

http://91.202.233.158

Attributes
  • url_path

    /e96ea2db21fa9a1b.php

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

save

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

redline

Botnet

newbundle2

C2

185.215.113.67:15206

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Extracted

Family

cryptbot

C2

fivevh5vs.top

analforeverlovyu.top

Attributes
  • url_path

    /v1/upload.php

Extracted

Family

lumma

C2

https://racedsuitreow.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Detects ZharkBot payload 3 IoCs

    ZharkBot is a botnet written C++.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • ZharkBot

    ZharkBot is a botnet written C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 42 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Windows directory 7 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 55 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1460
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1376
          • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1236
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Checks computer location settings
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3528
              • C:\Users\Admin\AppData\Roaming\s5TFmS2jpF.exe
                "C:\Users\Admin\AppData\Roaming\s5TFmS2jpF.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:512
              • C:\Users\Admin\AppData\Roaming\MXDTeWRmUS.exe
                "C:\Users\Admin\AppData\Roaming\MXDTeWRmUS.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1784
          • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:4608
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4084
          • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:696
          • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe
            "C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              C:\Users\Admin\AppData\Local\Temp\svchost015.exe
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:1256
          • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe
            "C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4912
          • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe
            "C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4608
          • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3448
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
              5⤵
                PID:2588
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2588 -s 412
                  6⤵
                  • Program crash
                  PID:3636
            • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe
              "C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:848
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c move Emotions Emotions.bat & Emotions.bat
                5⤵
                • System Location Discovery: System Language Discovery
                PID:1804
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:512
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "wrsa opssvc"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1796
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  6⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4808
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "avastui avgui bdservicehost nswscsvc sophoshealth"
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1072
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 607698
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:4912
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "MaskBathroomCompositionInjection" Participants
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1436
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Navy + ..\Temperature + ..\Streaming + ..\Ashley + ..\Ensures + ..\Language + ..\Viruses + ..\Bet + ..\Fla + ..\Asbestos + ..\Width Q
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:3032
                • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif
                  Waters.pif Q
                  6⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1400
                  • C:\Users\Admin\AppData\Local\Temp\1000429001\66f0297e9c3eb_15.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000429001\66f0297e9c3eb_15.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5396
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      8⤵
                        PID:3716
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        8⤵
                        • System Location Discovery: System Language Discovery
                        PID:1532
                    • C:\Users\Admin\AppData\Local\Temp\1000430001\channel3.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000430001\channel3.exe"
                      7⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      PID:5560
                    • C:\Users\Admin\AppData\Local\Temp\1000434001\12dsvc.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000434001\12dsvc.exe"
                      7⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      PID:5088
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        8⤵
                          PID:4808
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          8⤵
                            PID:1780
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            8⤵
                              PID:3712
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              8⤵
                                PID:3332
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                8⤵
                                • Checks computer location settings
                                • System Location Discovery: System Language Discovery
                                PID:2088
                                • C:\Users\Admin\AppData\Roaming\e9jdoor6kG.exe
                                  "C:\Users\Admin\AppData\Roaming\e9jdoor6kG.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5404
                                • C:\Users\Admin\AppData\Roaming\83FgrxAMj0.exe
                                  "C:\Users\Admin\AppData\Roaming\83FgrxAMj0.exe"
                                  9⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:4756
                          • C:\Windows\SysWOW64\choice.exe
                            choice /d y /t 5
                            6⤵
                            • System Location Discovery: System Language Discovery
                            PID:2376
                      • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:4040
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3708
                      • C:\Users\Admin\AppData\Local\Temp\1000308001\75403eab40.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000308001\75403eab40.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4724
                      • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe"
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4384
                      • C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe"
                        4⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4904
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          5⤵
                            PID:5816
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:5968
                        • C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe"
                          4⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Checks processor information in registry
                          PID:4372
                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                            "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:5420
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                            5⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:5608
                        • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe"
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3672
                        • C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe"
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2960
                          • C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe"
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            PID:3024
                        • C:\Users\Admin\AppData\Roaming\1000341000\152ccafe71.exe
                          "C:\Users\Admin\AppData\Roaming\1000341000\152ccafe71.exe"
                          4⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Drops file in Windows directory
                          • System Location Discovery: System Language Discovery
                          PID:4792
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                            5⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Adds Run key to start application
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            PID:3276
                            • C:\Users\Admin\AppData\Local\Temp\1000002001\2d7bce344d.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000002001\2d7bce344d.exe"
                              6⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              PID:220
                            • C:\Users\Admin\1000015002\27283339e8.exe
                              "C:\Users\Admin\1000015002\27283339e8.exe"
                              6⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              PID:4256
                            • C:\Users\Admin\AppData\Local\Temp\1000019101\82d49269c7.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000019101\82d49269c7.exe"
                              6⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: GetForegroundWindowSpam
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4916
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                7⤵
                                  PID:2736
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                    8⤵
                                    • Checks processor information in registry
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1460
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0d4ed32-1eb1-4b5d-829d-4aae30681a64} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" gpu
                                      9⤵
                                        PID:848
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00695a38-f894-4699-b671-93dc70ef3e8d} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" socket
                                        9⤵
                                          PID:2644
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3148 -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 3132 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3ef51c5b-c062-4873-abc2-776b80054214} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" tab
                                          9⤵
                                            PID:3908
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4080 -childID 2 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc82c809-a468-4e6c-93a5-adddec730fc5} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" tab
                                            9⤵
                                              PID:3600
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4812 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4836 -prefMapHandle 4832 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9be65502-80fb-44f2-90a9-9a076819753d} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" utility
                                              9⤵
                                              • Checks processor information in registry
                                              PID:4144
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4764 -childID 3 -isForBrowser -prefsHandle 4796 -prefMapHandle 5304 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d4a17b3-0fb7-4bff-b393-09916dffeeff} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" tab
                                              9⤵
                                                PID:5532
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 4 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d90cc020-7b6c-4100-ab03-7a1497211c6c} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" tab
                                                9⤵
                                                  PID:5548
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5756 -childID 5 -isForBrowser -prefsHandle 5676 -prefMapHandle 5680 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6aa49671-4a79-4fa9-a307-d66abe697a3c} 1460 "\\.\pipe\gecko-crash-server-pipe.1460" tab
                                                  9⤵
                                                    PID:5564
                                            • C:\Users\Admin\AppData\Local\Temp\1000020001\0862c80238.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000020001\0862c80238.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • System Location Discovery: System Language Discovery
                                              PID:4192
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1784
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks.exe /create /tn "Tuition" /tr "wscript //B 'C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js'" /sc minute /mo 5 /F
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3164
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & echo URL="C:\Users\Admin\AppData\Local\QuantumDynamics Lab\QuantumFlow.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\QuantumFlow.url" & exit
                                      2⤵
                                      • Drops startup file
                                      • System Location Discovery: System Language Discovery
                                      PID:3476
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 2588 -ip 2588
                                    1⤵
                                      PID:1680
                                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:4216
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:1600
                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:2364
                                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                                      1⤵
                                      • Executes dropped EXE
                                      PID:396
                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:3552
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      1⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      PID:3124
                                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                      C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                      1⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:4772

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\BKEHDGDGHCBGCAKFIIIE

                                      Filesize

                                      11KB

                                      MD5

                                      b706ad710db35a8ff8588ce9bdf3a6a9

                                      SHA1

                                      9a1b01be278a1c2e80251a935c9ad2ea0297aedb

                                      SHA256

                                      9ee0e3dec137d3ca6d9b85af63771818de8ff493f6408db5e91cdb718e362680

                                      SHA512

                                      2bba2ffd23cf8d0138c41dff435eb5a3e1f0f1c83420946c8c714e1a5277ead99c24a36f4ce29dd1bf3bc4111b8b18187291e582628507ee52a7c474f3c92a56

                                    • C:\ProgramData\ECAKKKKJ

                                      Filesize

                                      114KB

                                      MD5

                                      f0b6304b7b1d85d077205e5df561164a

                                      SHA1

                                      186d8f4596689a9a614cf47fc85f90f0b8704ffe

                                      SHA256

                                      c3aa800492bc1e5ff4717db8c82d1f3772b24579cde51058bdd73a9cc9822dc7

                                      SHA512

                                      d672ea182ddf56a331d3209dcf7b9af8c3ffad0b787b224fe9e3e4c80205e474a66914358fa253c170c85a8366da2f2c3aa9d42e1f6f3291a9e6bdd9ba51fb0a

                                    • C:\ProgramData\KEGCBKKJ

                                      Filesize

                                      116KB

                                      MD5

                                      f70aa3fa04f0536280f872ad17973c3d

                                      SHA1

                                      50a7b889329a92de1b272d0ecf5fce87395d3123

                                      SHA256

                                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                      SHA512

                                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                    • C:\ProgramData\freebl3.dll

                                      Filesize

                                      39KB

                                      MD5

                                      f451e235d8beb0d3e9d76099faffe38b

                                      SHA1

                                      30a69dac80b3c9cc804b7f43dd36f9636ceabc17

                                      SHA256

                                      a9de4662043ae815647230088973c5bf19c155a808fb881d74d405222ffd73f5

                                      SHA512

                                      9fa0a6d3e7db8e5ad679d972aaeaabb2c63c50c25af4655974c04d23bf461e52ba6f5bd1282324e8a12edeb2199f14c0684426cfa3dbfdcbb584bf9facd21160

                                    • C:\ProgramData\mozglue.dll

                                      Filesize

                                      593KB

                                      MD5

                                      c8fd9be83bc728cc04beffafc2907fe9

                                      SHA1

                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                      SHA256

                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                      SHA512

                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                    • C:\ProgramData\mozglue.dll

                                      Filesize

                                      58KB

                                      MD5

                                      33b7b31314cd71f186b595b11cc62a12

                                      SHA1

                                      b3c10b715e29976c9a290a73c1c6a61f740245e6

                                      SHA256

                                      69d5b6f5e73566072363c553ad6813eb1789bf0d695a2a816c9983a6b36c55ae

                                      SHA512

                                      c60a1952837505b8d475a232e2e9cb6fdc64e91771f13e582f5d7d47686c1f85df913b755d9fd932ab7116b8b3612662a5d496a7c92ef92b82f1c129b2b7bb69

                                    • C:\ProgramData\nss3.dll

                                      Filesize

                                      2.0MB

                                      MD5

                                      1cc453cdf74f31e4d913ff9c10acdde2

                                      SHA1

                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                      SHA256

                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                      SHA512

                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      54758638183b1f0e9b1310fb17c026c6

                                      SHA1

                                      f8ac3d78496f44bba9f68b40cc463964b7ad4eb9

                                      SHA256

                                      a77066557f80edcdb12a4c7588a3c88bbb282ee30f93dc6b4f7a71c0b93a342c

                                      SHA512

                                      86e7762c96643b55cd8fcf674aa85dd4ec11b2c6019d7e936461dc81a702b95136e7a352b63028b8e6d975b06c3edcbc62506e5ce8c3ae31801a14abc6460a6d

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\activity-stream.discovery_stream.json

                                      Filesize

                                      33KB

                                      MD5

                                      9309ef66bca77a0a15f4d787cdd9c0a2

                                      SHA1

                                      92c14c669d9168e82413f21cef4cb799c2c6cdfe

                                      SHA256

                                      b47f97f45e823f972b94c95c79a3cc1e54ae42e13fa46e4167a0ea7994c3a485

                                      SHA512

                                      dd9a5125ccfd817318eb5c9f6f8117a6160c95bfc7607f16a358b9d524b90cabea5ce407d567ab5ddb848ae1d8e7cc45350980ad3869d0caf1d95184ac2af7ce

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\cache2\entries\22386449CA13D8975B935875780066C6EF52CE37

                                      Filesize

                                      13KB

                                      MD5

                                      22d8d15eac13b98aaa2787844b7063a0

                                      SHA1

                                      779334c728f211c123b1abff22129673aed12f6b

                                      SHA256

                                      a564efcb1bb1ce950b19b9d521bf9412c4f42317b4c4291e062e49b139de8e06

                                      SHA512

                                      97f75413f119a106b30b2b6e2ff39b2ed25dcff66e6e5a0f178700df1630bd0c0e0023d65d5f2bdb61665bc88f678f107ded9ccb031682c448126ad59d1ee108

                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                                      Filesize

                                      312KB

                                      MD5

                                      389881b424cf4d7ec66de13f01c7232a

                                      SHA1

                                      d3bc5a793c1b8910e1ecc762b69b3866e4c5ba78

                                      SHA256

                                      9d1211b3869ca43840b7da1677b257ad37521aab47719c6fcfe343121760b746

                                      SHA512

                                      2b9517d5d9d972e8754a08863a29e3d3e3cfde58e20d433c85546c2298aad50ac8b069cafd5abb3c86e24263d662c6e1ea23c0745a2668dfd215ddbdfbd1ab96

                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\12dsvc.exe

                                      Filesize

                                      1.1MB

                                      MD5

                                      6c9e7815208530b2574368f8a70e5790

                                      SHA1

                                      61d5d998abbbfe9c6efd9d38b8c99a3b48f8a7de

                                      SHA256

                                      c0f8b5afad6fab4136affd308519c36e3779d597413d00e79e7f939bd7bae782

                                      SHA512

                                      013b6ce1104d05cdd4587197c4e177ef13409db9c81084551450674833d3876a050035a4545a647a257538a2cb44aafaada534c9bfe8e2b5bcf6a9f2dcff134d

                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\Nework.exe

                                      Filesize

                                      416KB

                                      MD5

                                      f5d7b79ee6b6da6b50e536030bcc3b59

                                      SHA1

                                      751b555a8eede96d55395290f60adc43b28ba5e2

                                      SHA256

                                      2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                                      SHA512

                                      532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                                    • C:\Users\Admin\AppData\Local\Temp\1000019101\82d49269c7.exe

                                      Filesize

                                      900KB

                                      MD5

                                      5d8d57a3729cfbbaba4e3e60d6bef3d8

                                      SHA1

                                      5c1c7352807360845a264980c17fa5dccf4a0498

                                      SHA256

                                      a11d5ba1eb5d8d3d5b6e29caf6c4fa6c3a74a28b66fcf29ab46891d2ff9747b3

                                      SHA512

                                      7145ae65934de9d06b0a6813c4e542ed97cb7789beb28e34d492a732204bc312d2a0382e185875b8749911edde0dcbf22d83560f45e7399533ed3fe47425a8da

                                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                      Filesize

                                      187KB

                                      MD5

                                      7a02aa17200aeac25a375f290a4b4c95

                                      SHA1

                                      7cc94ca64268a9a9451fb6b682be42374afc22fd

                                      SHA256

                                      836799fd760eba25e15a55c75c50b977945c557065a708317e00f2c8f965339e

                                      SHA512

                                      f6ebfe7e087aa354722cea3fddd99b1883a862fb92bb5a5a86782ea846a1bff022ab7db4397930bcabaa05cb3d817de3a89331d41a565bc1da737f2c5e3720b6

                                    • C:\Users\Admin\AppData\Local\Temp\1000191001\needmoney.exe

                                      Filesize

                                      4.1MB

                                      MD5

                                      7fa5c660d124162c405984d14042506f

                                      SHA1

                                      69f0dff06ff1911b97a2a0aa4ca9046b722c6b2f

                                      SHA256

                                      fd3edfaff77dd969e3e0d086495e4c742d00e111df9f935ed61dfba8392584b2

                                      SHA512

                                      d50848adbfe75f509414acc97096dad191ae4cef54752bdddcb227ffc0f59bfd2770561e7b3c2a14f4a1423215f05847206ad5c242c7fd5b0655edf513b22f6c

                                    • C:\Users\Admin\AppData\Local\Temp\1000254001\penis.exe

                                      Filesize

                                      494KB

                                      MD5

                                      6760374f17416485fa941b354d3dd800

                                      SHA1

                                      d88389ec19ac3e87bc743ba3f8b7c518601fdbf9

                                      SHA256

                                      9dc31fbd03da881700908423eb50c6b0c42c87fec28e817449d3dd931802c9f5

                                      SHA512

                                      6e4d2f17cb93fe831198c2eaa35bf030d6a06d620645d3e1452c6bd6e77e42baa9dc323fd60a2c5ae1d89124adde69972c489739d4bd73ba01b95b829a777eab

                                    • C:\Users\Admin\AppData\Local\Temp\1000284001\acentric.exe

                                      Filesize

                                      454KB

                                      MD5

                                      37d198ad751d31a71acc9cb28ed0c64e

                                      SHA1

                                      8eb519b7a6df66d84c566605da9a0946717a921d

                                      SHA256

                                      1ed4a8b4c74aab435ea5cd459d5ac961e5a8ca28924801bd84d336135f30efde

                                      SHA512

                                      60923c0a8ce5fd397d49749ccee68ca3fe294d7323551ce9755410ac16bfff56a35bee3e6b9a67d57cdfcb43e4f164712f33cd255b76689174dcf4c475976c96

                                    • C:\Users\Admin\AppData\Local\Temp\1000285001\2.exe

                                      Filesize

                                      673KB

                                      MD5

                                      b859d1252109669c1a82b235aaf40932

                                      SHA1

                                      b16ea90025a7d0fad9196aa09d1091244af37474

                                      SHA256

                                      083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c

                                      SHA512

                                      9c0006055afd089ef2acbb253628494dd8c29bab9d5333816be8404f875c85ac342df82ae339173f853d3ebdb2261e59841352f78f6b4bd3bff3d0d606f30655

                                    • C:\Users\Admin\AppData\Local\Temp\1000287001\splwow64.exe

                                      Filesize

                                      1.3MB

                                      MD5

                                      2b01c9b0c69f13da5ee7889a4b17c45e

                                      SHA1

                                      27f0c1ae0ddeddc9efac38bc473476b103fef043

                                      SHA256

                                      d5526528363ceeb718d30bc669038759c4cd80a1d3e9c8c661b12b261dcc9e29

                                      SHA512

                                      23d4a0fc82b70cd2454a1be3d9b84b8ce7dd00ad7c3e8ad2b771b1b7cbca752c53feec5a3ac5a81d8384a9fc6583f63cc39f1ebe7de04d3d9b08be53641ec455

                                    • C:\Users\Admin\AppData\Local\Temp\1000290001\crypted.exe

                                      Filesize

                                      314KB

                                      MD5

                                      ff5afed0a8b802d74af1c1422c720446

                                      SHA1

                                      7135acfa641a873cb0c4c37afc49266bfeec91d8

                                      SHA256

                                      17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                                      SHA512

                                      11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                                    • C:\Users\Admin\AppData\Local\Temp\1000308001\75403eab40.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      9711f36857b4a3263fafae6d825bb79b

                                      SHA1

                                      6eb7a0ef353f690514a3777c6146ba8f46df9097

                                      SHA256

                                      bec500c67d3108d2e3b302f69c618a296ff09d355a0efd2a3a5681b9e0870616

                                      SHA512

                                      f74f2efa182dee919956b2d234e2c0f98aee9ad47573cd8591d377cf2a9f5676079755ebd56642a26327d689077965b6b93fca70db4e9767bf2b105a447e3374

                                    • C:\Users\Admin\AppData\Local\Temp\1000314001\LummaC222222.exe

                                      Filesize

                                      352KB

                                      MD5

                                      2f1d09f64218fffe7243a8b44345b27e

                                      SHA1

                                      72553e1b3a759c17f54e7b568f39b3f8f1b1cdbe

                                      SHA256

                                      4a553c39728410eb0ebd5e530fc47ef1bdf4b11848a69889e8301974fc26cde2

                                      SHA512

                                      5871e2925ca8375f3c3ce368c05eb67796e1fbec80649d3cc9c39b57ee33f46476d38d3ea8335e2f5518c79f27411a568209f9f6ef38a56650c7436bbaa3f909

                                    • C:\Users\Admin\AppData\Local\Temp\1000318001\66ed86be077bb_12.exe

                                      Filesize

                                      10.3MB

                                      MD5

                                      489f9c4fc0afa8d1be37bc5e2f57833b

                                      SHA1

                                      c2bac602a73c19b345b64e0b7cf2f837be307b61

                                      SHA256

                                      d9dbfbc8294cbf6a32d43413ed328594ee058d7356c26eb5cd196f9f4867c078

                                      SHA512

                                      7f43d972f58a025d09143c57351221fe7b10c1756a0c5578ac42698c21ea05986d4bbc0c7ff4be339c2d0930b505e4f4dda53c0800d84b059a21be938adb678e

                                    • C:\Users\Admin\AppData\Local\Temp\1000321001\2.exe

                                      Filesize

                                      6.4MB

                                      MD5

                                      f66beee3aae7cd92f02270a910b70231

                                      SHA1

                                      f8f1ce1dde9118e6d40426256756a201be9b0f65

                                      SHA256

                                      a89687d296782db168a92a496fb865d481666cf53588684f69ecac509711da16

                                      SHA512

                                      635b89682a25f6c64d4af69d6afebca753e6b0595edf5585231e7daa53778ceccd24d36783026e9785245cc9d14aebaf2fa4ca179f5eaefbd966a92140790480

                                    • C:\Users\Admin\AppData\Local\Temp\1000322001\newbundle2.exe

                                      Filesize

                                      304KB

                                      MD5

                                      58e8b2eb19704c5a59350d4ff92e5ab6

                                      SHA1

                                      171fc96dda05e7d275ec42840746258217d9caf0

                                      SHA256

                                      07d4b7768e13d79ac5f05f81167b29bb6fbf97828a289d8d11eec38939846834

                                      SHA512

                                      e7655762c5f2d10ec246d11f82d437a2717ad05be847b5e0fd055e3241caaca85430f424055b343e3a44c90d76a0ba07a6913c2208f374f59b61f8aa4477889f

                                    • C:\Users\Admin\AppData\Local\Temp\1000340001\Blenar.exe

                                      Filesize

                                      5.2MB

                                      MD5

                                      e277dbb7afa4631d4abcef9183671836

                                      SHA1

                                      71ef01646fa13b0a49550283d5be12539526c724

                                      SHA256

                                      3a72e66e73b857a6e2e004cfa4e6ef4efa872aedf7941e94637bf74b5591deb3

                                      SHA512

                                      e9de17db72ef4db18615e411823a2d6a3bb8ab870b508defcca8045f75c1d89f52ef7f3a9b1bc957dad1311ef0bfb2f1a0d411f82fa3f596f1fefb6b48f8b770

                                    • C:\Users\Admin\AppData\Local\Temp\1000429001\66f0297e9c3eb_15.exe

                                      Filesize

                                      10.5MB

                                      MD5

                                      38ef48a2e156067f1770497335e92066

                                      SHA1

                                      304bcccdfb486bf797d69f109f0b6fe64a94d945

                                      SHA256

                                      88efb8b6990e916e7590c2bd3f734f390f7c3d7b517a5fdc1baba0a2f6fbd54c

                                      SHA512

                                      7212757dc8bd59ce9e5d7e474b78324fae11b7a20dc1326fe34d2bdeff4a6b4e9e4471326656cc3db162feaec65ef0f0c96efb91f3ce9b3173f725195d4b7145

                                    • C:\Users\Admin\AppData\Local\Temp\1000430001\channel3.exe

                                      Filesize

                                      6.3MB

                                      MD5

                                      d048c147fe730a77e30b2efd85ebfe97

                                      SHA1

                                      febf2874b6fdc8a8fa7db8c524fe9d733cf6145b

                                      SHA256

                                      39ef51afa4b5a9f930af06bcb4bdf50e289b522c40888ff3015d9486b8b4cdcf

                                      SHA512

                                      f8f4830ff39cbcc3952a319fd4307c2f6bf268851f3f0cfa85af4071204232b196688eb3c91aff2b5982a368500b86092ce408a147f218264705dbf08f70c237

                                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      6a6234ce6830b57e0f1fa2e728e7e8d1

                                      SHA1

                                      92d0e6aeba51aeb9d79196d06be442768f1a78c9

                                      SHA256

                                      edc95e00991bbd33ceb4cb2cfd88aa714011ed69296ec62cc40c0be6c83450f3

                                      SHA512

                                      926eca735e4b3eac6cd6f178ce98721d50fc4f3aa8fd9bf49332c9d58b14ceb12ffb0bb029fb1162f771b8ad76d6c35f58b2ab4f99b77d5c81a29a55a2e7c50f

                                    • C:\Users\Admin\AppData\Local\Temp\607698\Q

                                      Filesize

                                      794KB

                                      MD5

                                      7b5632dcd418bcbae2a9009dbaf85f37

                                      SHA1

                                      32aaf06166854718f0bcbb2f7173c2732cfb4d33

                                      SHA256

                                      361e9c3b62719b79bc280420b5f710e160fd55f2250bf605911ded7162483db4

                                      SHA512

                                      c834e90ccf2d35529c294319b8e9a49db7a7d67d0567e0739131d5af51170db32076d68147dc101f8047a75cb5b2275b25a9c8346a99a146a6798b9764316838

                                    • C:\Users\Admin\AppData\Local\Temp\607698\Waters.pif

                                      Filesize

                                      872KB

                                      MD5

                                      18ce19b57f43ce0a5af149c96aecc685

                                      SHA1

                                      1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                                      SHA256

                                      d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                                      SHA512

                                      a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                                    • C:\Users\Admin\AppData\Local\Temp\862842986254

                                      Filesize

                                      75KB

                                      MD5

                                      bedde1b77aa9b786a156d5bdf267d802

                                      SHA1

                                      9ec99dbb2a832230f27d191983209a40f5324b1c

                                      SHA256

                                      ec9b75fb44f520dc3b8ac64091317f28b56f6f5b13f0ab99ea7e7026bd79cbc4

                                      SHA512

                                      cbce7b029d637ccc22445b72b01190a5f03fee05fe0b8f83b9ca0f216b163aab2d436ee7afcd3e43aac22b486245805c5c277035dd95c044e44cd46d9209865b

                                    • C:\Users\Admin\AppData\Local\Temp\Asbestos

                                      Filesize

                                      60KB

                                      MD5

                                      19121d99734080f4fdd9ca3008168360

                                      SHA1

                                      b00acbdd3fa952df781ca9ad5c86ded9f2d51ec6

                                      SHA256

                                      37576e4b3a1e0004b4cf7da625b865a62d895411ed157c538f5f4cd3aa6fab7a

                                      SHA512

                                      e2e863d19e2f560c1deb018c3c2748be170b11fcb520ed7e7ea20727646bcacb0b5c3ed04e856943c67e51f5083c90aa3dd1f8794a83901a203c8bac4fa51c92

                                    • C:\Users\Admin\AppData\Local\Temp\Ashley

                                      Filesize

                                      52KB

                                      MD5

                                      e522956891659c41bd8550b8d5e16231

                                      SHA1

                                      4380c8a0c30db1532728cdb72707f9f1847cc87d

                                      SHA256

                                      ddb7f60ab5f8957955dd20f2dc270e3ef833d3727f374a8c4c444634bd05609d

                                      SHA512

                                      35c81ef1a2c040dbd52cad9f38fda43d8836d955b62e478ae941a4ba67d297dc1c4b40d6b30959c5d2f784d5cb0d19c795307906d52ad0e7eb72bd0e4235172f

                                    • C:\Users\Admin\AppData\Local\Temp\Bet

                                      Filesize

                                      55KB

                                      MD5

                                      0f3f07b667e947c4da38813d6d651e2a

                                      SHA1

                                      692622d5e5705f8f65db96f70d8c7c2f7fd5a640

                                      SHA256

                                      32b3d9d5bc58659ea524aa2cabd9cfc81b73e679e3d2cc899dfb00439612f5ff

                                      SHA512

                                      449ab13dd860b08570c589dc24e468dd880434c3be774ba4f078d8f116d710326fc546de621dce8a27e134f70f651d44642ec0ece37375332a7d7725e9ddcf9c

                                    • C:\Users\Admin\AppData\Local\Temp\Emotions

                                      Filesize

                                      19KB

                                      MD5

                                      b98d78c3abe777a5474a60e970a674ad

                                      SHA1

                                      079e438485e46aff758e2dff4356fdd2c7575d78

                                      SHA256

                                      2bc28afb291ece550a7cd2d0c5c060730eb1981d1cf122558d6971526c637eb4

                                      SHA512

                                      6218413866237bc1f6eada6554658a00c9fc55402e104576b33a2e8d4adf0fd952d8cc8d1ae3a02ebcfa030115fc388fc1a6f23b9d372f808e11e1b551064e5d

                                    • C:\Users\Admin\AppData\Local\Temp\Ensures

                                      Filesize

                                      75KB

                                      MD5

                                      c6fa82d60cfbf9e83b4cf3cbd1f01552

                                      SHA1

                                      a310c3577c5e439aa306a0a5dae2c75ea39c126e

                                      SHA256

                                      2686b284d1c21d06ab10829c16657334e13428210ccda89f68bfb8acbfc72b42

                                      SHA512

                                      e35a67a63fac7db37431bc0ab910a9c33a41e5a910ae79181a74aaf13ed23d65ef500a9e5a482e749cd9666c146d8403f83c6be2d9aa013d6d7c6bc0f07fac9c

                                    • C:\Users\Admin\AppData\Local\Temp\Fla

                                      Filesize

                                      82KB

                                      MD5

                                      e139e52f93ae3e19ab47f437cbe8b3de

                                      SHA1

                                      2d5b56c3c0a454fefbf7c7a466ad000c05258bd6

                                      SHA256

                                      e0c1c46fa4582a3826f7aed2f7fb454d3ee42a425f214321910c25cc1d8879d5

                                      SHA512

                                      4feba8bf6916c979fa45e16a368f22a165985e1dfd75697fd7a7534f5e64afe438206074b2f8aa884d5666e80c55544c62d5cc48f8429e7c843c01d1af060878

                                    • C:\Users\Admin\AppData\Local\Temp\Language

                                      Filesize

                                      72KB

                                      MD5

                                      5de7106df85e2f96f46f642d98433ad1

                                      SHA1

                                      f77a8182904a897a8d41858c6f5b87c3e8b21195

                                      SHA256

                                      9201319c9c07e4312717845e59c9fe3a987f70575cd63e4c042db778ebe4d5e9

                                      SHA512

                                      7c4b04d513e80873ea3030162702e5eff8ea17b44844ba2809805f92c6a7d6ed396ef660b78e274334448f31c447f26212c6779e801f330611d6a01f04449047

                                    • C:\Users\Admin\AppData\Local\Temp\Navy

                                      Filesize

                                      56KB

                                      MD5

                                      d4eb107cfd9fc38ed7e7b253562e155a

                                      SHA1

                                      7fc17c27c9f4739c19211600398bf1ee9df84dc5

                                      SHA256

                                      68e9a8d57ba2a484dd28a1afed5262a86aff4d81467b93b4072f329fab984f4c

                                      SHA512

                                      3a95c48e7a61239cbaa857459a6a106536dfd8190205275e2549a9939116833141276dd5b6c81ff337d2340eedba633d9ca01a03fb490eb27184becc97626e0f

                                    • C:\Users\Admin\AppData\Local\Temp\Participants

                                      Filesize

                                      2KB

                                      MD5

                                      f0e725addf4ec15a56aa0bde5bd8b2a7

                                      SHA1

                                      1f54a49195d3f7fd93c5fec06cc5904c57995147

                                      SHA256

                                      7cbd6810cb4dd516eeb75df79d1db55f74471c11594333ac225f24bfc0fca7ca

                                      SHA512

                                      00f14e435e0f8396f6c94fd5ace3f3645e87511b9e41e8c7c7caadb751ed826f60362ac007c80e9c3bd16f8f31b3a9107cbb39bf5c26d20a0ab5129e695f5269

                                    • C:\Users\Admin\AppData\Local\Temp\Rick

                                      Filesize

                                      869KB

                                      MD5

                                      e0d37e7b879f4b4e0dde5006da5009bd

                                      SHA1

                                      33d19bdb8a0ae45a38ab6899381ca8bc1ea7c1a5

                                      SHA256

                                      27014daa44b8b92e1684970350c43bb1701d3a592572e650e1e00be1470e5f77

                                      SHA512

                                      68b2f357b3f02f3181df095ddc6fe8ff1810a150e832c245e428f973a096301b1d13fce00ad28af662c4aea371f872d56348fe7b5d2070ed3f1c49388efd3f60

                                    • C:\Users\Admin\AppData\Local\Temp\Streaming

                                      Filesize

                                      97KB

                                      MD5

                                      1501de696d22f872db44b548cba0e4fa

                                      SHA1

                                      ed8a2948aaf041bfd0196a180f5888bdddcb9879

                                      SHA256

                                      dcf4784ea71a3e1a42318c09183d4b5981009d296814d3679ca68eb0a7c9e2ef

                                      SHA512

                                      fa931ce9f6ab6928cec1c999f1aa6082bd7c5c74eff317fc6b1bd0d9f88de2753e157ebd4d6a2719c5861f7fdc12bcde5859945633c1a2b8e0967684771f84bc

                                    • C:\Users\Admin\AppData\Local\Temp\Temperature

                                      Filesize

                                      89KB

                                      MD5

                                      249d56cbe275c2258ccd964f0c6241d9

                                      SHA1

                                      8ac982fe39012b8812ed9dcf16e8e00c9a74b0bc

                                      SHA256

                                      7c16e21e29d442bf0b459d083198b22ee9c6d9926e3aa61f43dc3a1ee3ecb731

                                      SHA512

                                      440d7ff539e737e4e3b74549be7495d0f3b3230888355bc93eeca8084c80f255d988839ef455b4f6841fbaa64aabfdef9233130663aa3c24f711d01edb8e6be8

                                    • C:\Users\Admin\AppData\Local\Temp\Tmp902A.tmp

                                      Filesize

                                      2KB

                                      MD5

                                      1420d30f964eac2c85b2ccfe968eebce

                                      SHA1

                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                      SHA256

                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                      SHA512

                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                    • C:\Users\Admin\AppData\Local\Temp\Viruses

                                      Filesize

                                      89KB

                                      MD5

                                      7c9dd6f9fa719321b72805df762a82da

                                      SHA1

                                      64b135116d963e47848e29a002a3207bc01ab2c0

                                      SHA256

                                      98232a6528beb079d8fa9d77751722159d4974e6859df867efb3ba7a3eec4bec

                                      SHA512

                                      480d16e0d1e5021b9042378df235323324fc8341461e59d117471aa0da07fe8ef6367d0e14479b4bbb854f29d1f092ba3e9776fa2bf56b34ab73f5a858e6b3d0

                                    • C:\Users\Admin\AppData\Local\Temp\Width

                                      Filesize

                                      67KB

                                      MD5

                                      12d9ad507c856d833101c9e367466555

                                      SHA1

                                      b6398b345226279cfab1559bf3847e3d9526dcff

                                      SHA256

                                      8e7415ed2d0d5c6e69d6a02bc3928c9adf685a43932e4543084b917946361974

                                      SHA512

                                      0ba3913d4a3ca266f0812263245a25caa0bbd9b81766992c8dc05466d9cd86cb79843c53c29bb26c005ef15c0f90ab97978209038181501135a7b27fb5b34d62

                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                      Filesize

                                      2.9MB

                                      MD5

                                      b826dd92d78ea2526e465a34324ebeea

                                      SHA1

                                      bf8a0093acfd2eb93c102e1a5745fb080575372e

                                      SHA256

                                      7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                      SHA512

                                      1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      479KB

                                      MD5

                                      09372174e83dbbf696ee732fd2e875bb

                                      SHA1

                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                      SHA256

                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                      SHA512

                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      13.8MB

                                      MD5

                                      0a8747a2ac9ac08ae9508f36c6d75692

                                      SHA1

                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                      SHA256

                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                      SHA512

                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                    • C:\Users\Admin\AppData\Roaming\1000341000\152ccafe71.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      604496f01be7b778d8a564c57677d644

                                      SHA1

                                      b3a7781e8a94cadb2450c4a3df11b4a2e94ef82c

                                      SHA256

                                      ad1e3f88d7d1c29836570f13b8b540dfdaca9434b9f47170b00cf54519c5edcc

                                      SHA512

                                      62b720afcefbf8ba96698d428859466dccd83e03440e06c2264557185ce415b18240dfaed46065cf2775d8f890f112ae2e5d88910b19166fa001c67e671426fc

                                    • C:\Users\Admin\AppData\Roaming\MXDTeWRmUS.exe

                                      Filesize

                                      304KB

                                      MD5

                                      12f13e368d8f8a329c94302ca0bd5d8a

                                      SHA1

                                      17fdaeb0122b61c702ec7a4c809fc26ca4cb73bf

                                      SHA256

                                      570aaaf62baff05ca992f53356044c86f85f46014451b85f8306915fef498a24

                                      SHA512

                                      031c116d0fe92912363eb7e580dea59504d4de5ac4fc51a1cf8d85393585c0acc712256142a88d33ebdf5b616068ca02066806cea6f4c0072a50f0b0144440da

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-786284298-625481688-3210388970-1000\76b53b3ec448f7ccdda2063b15d2bfc3_1b74ca46-c49b-4c52-a57d-8cd1ff70c625

                                      Filesize

                                      2KB

                                      MD5

                                      9620821418983325f341aa53bd72ec44

                                      SHA1

                                      5e7c2b5aceacc57ab8ae79a1dbab1c4fd2ad10cd

                                      SHA256

                                      24122874ecf2d4e5babd7772d61106fa65c49dc0f77ba52c8fcf2fa3f4729a3a

                                      SHA512

                                      6934b69d95830174955cdec5a26a967fbd0e97c391edfe9c2364c5d921fa670f0dde1c020f36c4133db37e2765b741f623a5b7f75199e2a433584cde7fd51882

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin

                                      Filesize

                                      8KB

                                      MD5

                                      34eb8fdd90a673996271d1f14f95e2b9

                                      SHA1

                                      be87fdf3a2d752bcc40a073f578cebe5617d8535

                                      SHA256

                                      a5a0238aaf448f2e47e0a3c96616f52ece91e96c03d3945eec2c12a24d17b17a

                                      SHA512

                                      0314e4042dc77cb5b4d8ce9c430defca2a2da635b342623da86f83d5809edbc83b5d07c0f53d93a69b95f09c156d7bdec98c88bba234a7112ddb703ac2f67773

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\AlternateServices.bin

                                      Filesize

                                      6KB

                                      MD5

                                      0adb79f8faf7a7538fa73a0506a9e994

                                      SHA1

                                      116c591d7398230e2fb6eaa89cfbe71d1cb0bc65

                                      SHA256

                                      ea0d614afdacf824580157fd2f5e43fde5979c824e4ce3374e4e9211705bc638

                                      SHA512

                                      10971a7037c89f61daad8ec8b9034f1a1afac403d774c18d133d6694108de76ab4171f96ca3c69a1d21627bbb5e304f958f9c33c18604ce3eab790e83c4c56a7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      15KB

                                      MD5

                                      bacc5e370895d2b130dfd9d7c64b0034

                                      SHA1

                                      7b17db9020fa31ce5eec9b33fe1023c0d22876c6

                                      SHA256

                                      1206c9d545b33684968eb7e69ea5b9eb07f89bfde9e92d713676ade960a82df3

                                      SHA512

                                      905e0fbddd6a0850232b241eb72b354bea6883ce2422b3c9852629a2d59698f9a61b235d00b9e1ee227209580a13747e1451c4ed723412800c8777e959d87893

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      5KB

                                      MD5

                                      12d211b22e9230b70c3120fa3b9b3526

                                      SHA1

                                      4fbf01832f124746be0b69a47691347f5bc6189a

                                      SHA256

                                      abf800d0bb5a70c19dab513911f1b677d66661b77253c6f9eda2f8c134e6eb40

                                      SHA512

                                      d8f2df108c8aeed328adbbe00e0ea170a6d61d6435b3bb49d8015998a618aafe479df131fc6232240e3602dc9729bfff6792692e728ddd88d3ded537fe10a675

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      15KB

                                      MD5

                                      bfcb58305921f0599ab2faff91617b04

                                      SHA1

                                      e41234a150144509a1225be0962ef1cb029718c6

                                      SHA256

                                      961e30c13e1145a3f12ab099e39e680a29f810d0ecd8ea2a681500f452847140

                                      SHA512

                                      45f5eac61ad271b99f765074a2d05b9f1af9d8f926f921fd06e3c2ae3fcfd1dcbb86da38b4c32cc0b3ad1ceb410c1b12d3abbedc4d72bd4445873693aaf6b0df

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      6KB

                                      MD5

                                      cc81b0409aaa3c97f98fc7fa1e6362ee

                                      SHA1

                                      461ec8965672a53d92a20b8c02d1d7ad06d57bcb

                                      SHA256

                                      2eb6633fe7c1d2482b52aba32ca37a7f8cef5095121d65e12c13a76e161a18cb

                                      SHA512

                                      7f6e17154ff2123af0013e1f1ad6f5485c0b6e23a67536c1db22f08891030c6b5ad30c14c9ab4b0d39f635b6ee72842968c01794c6ecfdf2218dd23218d3dc21

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\db\data.safe.tmp

                                      Filesize

                                      6KB

                                      MD5

                                      4832f86a6e5bd24d5986867b6ff0a0b2

                                      SHA1

                                      e4a0628ac2b51eee89ea984732d47e6510e17272

                                      SHA256

                                      f30665969d9e8e6982cd22fa80a6c7f892431126b61c4851bb49a13a0d8377fb

                                      SHA512

                                      c4b9d531c15d6bad79ed3bdbe8a7d7ba8be7b8f15ca8f6c9949966b5041a4b6f76a6acc05e2ea9b0628bd5f53b80842c676fb20ea3b8ec938793fbefcfed255d

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\486c6b61-454e-45c9-a3dd-f503e69e786c

                                      Filesize

                                      671B

                                      MD5

                                      ba1e6b4807d5c2dce5c38ac5b0328192

                                      SHA1

                                      ca64182d207abc6b3cd50a8b0013d5d310456b73

                                      SHA256

                                      90eafeb938b8c54d77c328246f2a01ac8122ea3a34442f942eccecedd5feb0eb

                                      SHA512

                                      1fb8348cf8ebc95bbead975b67390ccec5376b816336fab269d779aaa27794a22c31eec0abb1186a594594467180897a23ee053cf92882ef73927e5d8a66c74e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\712afcfb-3bbb-471e-8aed-bea058a8c2b6

                                      Filesize

                                      982B

                                      MD5

                                      1925ca639c110d9c1a78caab58727fec

                                      SHA1

                                      8596fc8eba01fc74ff3ea9f13c2ab8afffdc5124

                                      SHA256

                                      8ede86e0997d53550bb561df54d8610f2d923addfe9d7a792e721acb600986ac

                                      SHA512

                                      9da992c9db86a2f2616973cb432f751d2680baa5b1e5f836608974a80abffdb7f5c1279fe009eef2c38050086646b7e0b181a821d55a397b4519bd173ffba420

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\datareporting\glean\pending_pings\80e914af-027d-47b6-99e0-26ef07c6a5c3

                                      Filesize

                                      27KB

                                      MD5

                                      014c05d9ebe87eb8ad24d1c04072c25c

                                      SHA1

                                      943ed7c9d5d2c6c0159c0bf6d9967504c291462a

                                      SHA256

                                      6b8836ee006482bd232c8a75a64443a21cf4cc156940220037b05468540cc664

                                      SHA512

                                      9ee93e4115acd435db5c72bd00fbe0e04359fa97308af360234f37d21b088ab8f028d636c931e1618251f209662f4b1c7c2fae970d4b44825d7a06110d10ff03

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                      Filesize

                                      1.1MB

                                      MD5

                                      842039753bf41fa5e11b3a1383061a87

                                      SHA1

                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                      SHA256

                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                      SHA512

                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      2a461e9eb87fd1955cea740a3444ee7a

                                      SHA1

                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                      SHA256

                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                      SHA512

                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      bf957ad58b55f64219ab3f793e374316

                                      SHA1

                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                      SHA256

                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                      SHA512

                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                      Filesize

                                      17.8MB

                                      MD5

                                      daf7ef3acccab478aaa7d6dc1c60f865

                                      SHA1

                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                      SHA256

                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                      SHA512

                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\prefs-1.js

                                      Filesize

                                      11KB

                                      MD5

                                      a42121a8e0c25111ace816e2ce33acf9

                                      SHA1

                                      f8ec78edb85336dbc787a6714a00ed75893312d3

                                      SHA256

                                      08225422329725287d8dad6dad4e366d4dfe88a784fb02484754229c2de66531

                                      SHA512

                                      1a7668ed5055f9799e6718aca54dde5c7c784d4bd3cdaec967decdd2f2db2c554074c4c5ddebbba39e86eec0cdbeca476c12b422593d01313ae6480db5797ce5

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\prefs-1.js

                                      Filesize

                                      16KB

                                      MD5

                                      44c3e71a977185c0afcd75f137e000dd

                                      SHA1

                                      2b649226624673c141f2c5419bd553b64293b959

                                      SHA256

                                      95340c85fb9aabc5e4dea3ebca4c62a9dfdbbdf76de828f115cc534b2b18684f

                                      SHA512

                                      c5567b4aa7bfbf49395e4752b804f64c0a59e040594b63ca7d1cfe8e757599f6a9de4f934ace73f9e2c87c294acbb362ae9a47b2715d7ebdb936e717d404c31c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\prefs.js

                                      Filesize

                                      12KB

                                      MD5

                                      a3a05b74c530d1e2375f8bcd6bda1ad8

                                      SHA1

                                      0bb3dc2f8e42523780ee43545b07e8bd75e9fd82

                                      SHA256

                                      03bde69d799bd5f8a370ba63d0b981400f9fba21e7b506551e02423d0686c1e1

                                      SHA512

                                      57d4f82c95b5387f7dd898c16dcfd80a8bedb5294e72ef9cc7dbc006d8eb214d5c6ab5645eb8a648e7716cbe2ce7b8e155df5ec9fe0a994fec24906015edf283

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                      Filesize

                                      376KB

                                      MD5

                                      a189f92d14d5ddb0fd5ca892254188b4

                                      SHA1

                                      4bfaa34f1bf8141b7f135fe837fb38fdd60050f3

                                      SHA256

                                      268e69f8b71019289f38aa11e55094d42d890f84a2ba1c5ae6c17e912a1fa04b

                                      SHA512

                                      a3b1fb9df9d4eb7e612c0c2f523479e0b7eaa3c1eedd82be85172ad59bede077d23cac2c7d90026df0a09d254bb953fa50461c18932200b5df0c7c36629b123b

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5r4i2p4s.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                      Filesize

                                      960KB

                                      MD5

                                      c81f7b2f3d9c8276aded918f501b2acd

                                      SHA1

                                      92313a5007ae18b3ea49d147b43dd76041dc11d4

                                      SHA256

                                      f984ffb5cbebef7acde67e4495101f65e78467d35f1b779048e12622092f9054

                                      SHA512

                                      e414b853da0bddf2f4cf10ddc5d441890761a05589fa060cd657d38f6eb382687d61ecbadbc3379aefddcff678a706d6dc9d5f738c6e337b072bde62eda40628

                                    • C:\Users\Admin\AppData\Roaming\d3d9.dll

                                      Filesize

                                      534KB

                                      MD5

                                      a6da8d868dbd5c9fe6b505db0ee7eb71

                                      SHA1

                                      3dad32b3b3230ad6f44b82d1eb1749c67800c6f8

                                      SHA256

                                      4ad69afb341c6d8021db1d9b0b7e56d14b020a0d70739e31f0b65861f3c4eb2c

                                      SHA512

                                      132f54ac3116fd644c57840c893dae2128f571a784ceaa6dd78bafa3e05fc8f2a9d2458f1e1cf321b6cecc2423d3c57ff6d3c4b6b60f92a41b665105a3262dd0

                                    • C:\Users\Admin\AppData\Roaming\s5TFmS2jpF.exe

                                      Filesize

                                      563KB

                                      MD5

                                      7909fbb384c65c469c877dda84add34c

                                      SHA1

                                      3280b2d39ccd8b669e95e971652ef6578136e377

                                      SHA256

                                      402b94a9f6fbbf5822c2f8c60f0dcb373cdeb9508b4730de6bdccbb6a52ba8ee

                                      SHA512

                                      a003ecaf93f5343275c8baa75d420266825a8cde7bf3ec8b3ae6ab2ff60c619a9d9dad20256c717ed8a5d925c8c16f31a63ac9c4edc01689a3584ce04810b788

                                    • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                                      Filesize

                                      2KB

                                      MD5

                                      aa60d7755d5a23aaba15d7e1555aa410

                                      SHA1

                                      86161ac3fc74599ef77c21e6d4525d4d2407a330

                                      SHA256

                                      a9d7cb990c537410262c28d8017bd8c2ffbdcc9850133a81bf3cc5100f090e4e

                                      SHA512

                                      2e51315c3704d082686ee84b93ea15e623e785280051e6482e172ddd9fa76c0234303132dbdff4174972877c00b004c43289782e1b27417ab863d852c8ae35e2

                                    • C:\Users\Public\Desktop\Google Chrome.lnk

                                      Filesize

                                      2KB

                                      MD5

                                      fba612eeb015040e2746998f014d48bb

                                      SHA1

                                      6a0b6255fd631eeb7a3e5c8378e71410464608a6

                                      SHA256

                                      efed14402dbda73ef60c40cde4d6095269dd87531980a735f3bb35ad4b598a89

                                      SHA512

                                      3370be0f65c58366664475d361be58253ad5eb8e8924f820c36b7f5a6980f420548152e2962efd4e2f20435b7e1003c896cc00f2df2185947edcb4ca6d34d1db

                                    • memory/220-758-0x0000000000420000-0x0000000000ADA000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/220-756-0x0000000000420000-0x0000000000ADA000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/512-152-0x0000000000B00000-0x0000000000B92000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/696-200-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                      Filesize

                                      972KB

                                    • memory/696-1-0x0000000077AD4000-0x0000000077AD6000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/696-2-0x0000000000281000-0x00000000002AF000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/696-3-0x0000000000280000-0x0000000000729000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/696-5-0x0000000000280000-0x0000000000729000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/696-18-0x0000000000280000-0x0000000000729000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/696-0-0x0000000000280000-0x0000000000729000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/696-187-0x00000000001D0000-0x0000000000413000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/696-462-0x00000000001D0000-0x0000000000413000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/1236-86-0x0000000000AB0000-0x0000000000BC6000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1256-541-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/1256-340-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/1256-336-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/1256-579-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/1376-91-0x0000000008960000-0x0000000008A6A000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/1376-92-0x0000000006FE0000-0x0000000006FF2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1376-49-0x0000000005260000-0x00000000052F2000-memory.dmp

                                      Filesize

                                      584KB

                                    • memory/1376-50-0x0000000005230000-0x000000000523A000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/1376-45-0x0000000000400000-0x0000000000452000-memory.dmp

                                      Filesize

                                      328KB

                                    • memory/1376-245-0x0000000006B30000-0x0000000006B96000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/1376-298-0x00000000094E0000-0x0000000009530000-memory.dmp

                                      Filesize

                                      320KB

                                    • memory/1376-82-0x0000000005FA0000-0x0000000006016000-memory.dmp

                                      Filesize

                                      472KB

                                    • memory/1376-48-0x0000000005730000-0x0000000005CD4000-memory.dmp

                                      Filesize

                                      5.6MB

                                    • memory/1376-87-0x0000000006750000-0x000000000676E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/1376-94-0x0000000007080000-0x00000000070CC000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/1376-294-0x00000000095B0000-0x0000000009772000-memory.dmp

                                      Filesize

                                      1.8MB

                                    • memory/1376-297-0x0000000009CB0000-0x000000000A1DC000-memory.dmp

                                      Filesize

                                      5.2MB

                                    • memory/1376-90-0x00000000070E0000-0x00000000076F8000-memory.dmp

                                      Filesize

                                      6.1MB

                                    • memory/1376-93-0x0000000007040000-0x000000000707C000-memory.dmp

                                      Filesize

                                      240KB

                                    • memory/1400-723-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1400-706-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1400-707-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1400-705-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1400-700-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1400-699-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1400-696-0x00000000040F0000-0x0000000004161000-memory.dmp

                                      Filesize

                                      452KB

                                    • memory/1460-41-0x00000000736EE000-0x00000000736EF000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1460-42-0x00000000005F0000-0x0000000000644000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/1600-733-0x0000000000830000-0x0000000000CFD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/1600-731-0x0000000000830000-0x0000000000CFD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/1784-150-0x0000000000120000-0x0000000000172000-memory.dmp

                                      Filesize

                                      328KB

                                    • memory/2364-735-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2364-730-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2588-328-0x0000000000780000-0x00000000007D4000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/2588-333-0x0000000000780000-0x00000000007D4000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/2588-330-0x0000000000780000-0x00000000007D4000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/2996-190-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-19-0x0000000000F41000-0x0000000000F6F000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/2996-729-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-22-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-601-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-21-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-260-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-259-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-191-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-16-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-20-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-559-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2996-478-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3124-5124-0x0000000000830000-0x0000000000CFD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/3124-5127-0x0000000000830000-0x0000000000CFD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/3276-759-0x0000000000830000-0x0000000000CFD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/3276-722-0x0000000000830000-0x0000000000CFD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/3448-320-0x0000000000740000-0x00000000007EE000-memory.dmp

                                      Filesize

                                      696KB

                                    • memory/3528-113-0x0000000000400000-0x0000000000511000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3528-111-0x0000000000400000-0x0000000000511000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3528-147-0x0000000000400000-0x0000000000511000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3528-115-0x0000000000400000-0x0000000000511000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3528-116-0x0000000000400000-0x0000000000511000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/3552-5125-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3552-5129-0x0000000000F40000-0x00000000013E9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3584-338-0x0000000000400000-0x000000000081B000-memory.dmp

                                      Filesize

                                      4.1MB

                                    • memory/3672-631-0x0000000000250000-0x00000000002A2000-memory.dmp

                                      Filesize

                                      328KB

                                    • memory/3672-650-0x0000000006590000-0x00000000065DC000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/3708-400-0x0000000000400000-0x0000000000452000-memory.dmp

                                      Filesize

                                      328KB

                                    • memory/4040-394-0x00000000004D0000-0x0000000000524000-memory.dmp

                                      Filesize

                                      336KB

                                    • memory/4192-1204-0x0000000000920000-0x0000000000DC9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4192-1210-0x0000000000920000-0x0000000000DC9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/4256-775-0x0000000000EA0000-0x000000000155A000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/4256-773-0x0000000000EA0000-0x000000000155A000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/4372-741-0x0000000000400000-0x000000000106D000-memory.dmp

                                      Filesize

                                      12.4MB

                                    • memory/4608-293-0x00000000006C0000-0x0000000000738000-memory.dmp

                                      Filesize

                                      480KB

                                    • memory/4608-461-0x00000000061E0000-0x00000000061FA000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/4724-555-0x0000000000780000-0x0000000000E3A000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/4724-600-0x0000000000780000-0x0000000000E3A000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/4724-460-0x0000000000780000-0x0000000000E3A000-memory.dmp

                                      Filesize

                                      6.7MB

                                    • memory/4756-5211-0x00000000062A0000-0x00000000062EC000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/4792-704-0x0000000000410000-0x00000000008DD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/4792-721-0x0000000000410000-0x00000000008DD000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/4904-1167-0x0000000005DB0000-0x0000000005DD2000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4904-598-0x0000000005CD0000-0x0000000005D6C000-memory.dmp

                                      Filesize

                                      624KB

                                    • memory/4904-597-0x00000000009F0000-0x0000000001436000-memory.dmp

                                      Filesize

                                      10.3MB

                                    • memory/4904-1124-0x0000000006100000-0x00000000063A2000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/4904-1165-0x00000000063A0000-0x0000000006636000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/4912-271-0x0000000000130000-0x00000000001B0000-memory.dmp

                                      Filesize

                                      512KB

                                    • memory/5396-3623-0x0000000005970000-0x0000000005C18000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/5396-3645-0x0000000005C20000-0x0000000005EBC000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/5396-3650-0x0000000005840000-0x0000000005862000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/5396-1170-0x00000000001C0000-0x0000000000C52000-memory.dmp

                                      Filesize

                                      10.6MB