Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2024 16:44

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    da3e48a074978cf8a3eeaa8e523a1b35

  • SHA1

    959463b589892d5aad9ce625ce81b2339dbe8b22

  • SHA256

    b0759e11c119210c0c58de1f33b83e5aa09b7db04769ef3252287f09fa5b83d1

  • SHA512

    8605149816281fd07bf933274fdefb9e91ff8621091a27452348d663cf7e40b8855748ab0ad5ff592be60ec770ea941476be98a760a22d6d149055908338f584

  • SSDEEP

    49152:sFq/n9VHqEz3vx7AbXFhwojv0DjHbyXId+:sQVVHR8Iojv0nHuu

Malware Config

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

quasar

Version

1.4.1

Botnet

vuictim

C2

91.214.78.16:7000

Mutex

42d886c4-74fa-480d-8b7e-5fe1ac03ba03

Attributes
  • encryption_key

    D72F5D077DE4AC156A670D7D920C697F5FB66FA8

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft edge

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

quasar

Version

1.4.1

Botnet

ewiop

C2

91.214.78.16:4900

Mutex

42d886c4-74fa-480d-8b7e-5fe1ac03ba03

Attributes
  • encryption_key

    D72F5D077DE4AC156A670D7D920C697F5FB66FA8

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Microsoft edge

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 5 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 34 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3528
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4732
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          3⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:808
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd8734cc40,0x7ffd8734cc4c,0x7ffd8734cc58
            4⤵
              PID:2364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2068,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2064 /prefetch:2
              4⤵
                PID:4312
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=272,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2100 /prefetch:3
                4⤵
                  PID:5088
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2260 /prefetch:8
                  4⤵
                    PID:4220
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    4⤵
                    • Uses browser remote debugging
                    PID:4872
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    4⤵
                    • Uses browser remote debugging
                    PID:1596
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3892,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:1
                    4⤵
                    • Uses browser remote debugging
                    PID:4284
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4880,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4904 /prefetch:8
                    4⤵
                      PID:2228
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4852,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:8
                      4⤵
                        PID:516
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4912,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4612 /prefetch:8
                        4⤵
                          PID:1344
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5168,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4548 /prefetch:8
                          4⤵
                            PID:708
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4868,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4872 /prefetch:8
                            4⤵
                              PID:408
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4916,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4976 /prefetch:8
                              4⤵
                                PID:4636
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5152,i,13549184847476803014,1867944675115937116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4992 /prefetch:2
                                4⤵
                                • Uses browser remote debugging
                                PID:1188
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                              3⤵
                              • Uses browser remote debugging
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              PID:2620
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd873546f8,0x7ffd87354708,0x7ffd87354718
                                4⤵
                                • Checks processor information in registry
                                • Enumerates system info in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1008
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                                4⤵
                                  PID:1748
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1800
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:8
                                  4⤵
                                    PID:2292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                    4⤵
                                    • Uses browser remote debugging
                                    PID:4904
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                    4⤵
                                    • Uses browser remote debugging
                                    PID:4292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:1
                                    4⤵
                                    • Uses browser remote debugging
                                    PID:4916
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,2931813175569428210,17427421119410690158,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                    4⤵
                                    • Uses browser remote debugging
                                    PID:544
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\DAKFIDHDGI.exe"
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2248
                                  • C:\Users\Admin\Documents\DAKFIDHDGI.exe
                                    "C:\Users\Admin\Documents\DAKFIDHDGI.exe"
                                    4⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Drops file in Windows directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    PID:1396
                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Adds Run key to start application
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:528
                                      • C:\Users\Admin\AppData\Local\Temp\1013209001\ZdGtikR.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1013209001\ZdGtikR.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:1032
                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\roomscience.exe
                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\roomscience.exe
                                          7⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4548
                                      • C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:860
                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\callmobile.exe
                                          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\callmobile.exe
                                          7⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5036
                                      • C:\Users\Admin\AppData\Local\Temp\1013215001\gDJ389J.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1013215001\gDJ389J.exe"
                                        6⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:1864
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "schtasks" /create /tn "Microsoft edge" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                          7⤵
                                          • System Location Discovery: System Language Discovery
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:748
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\cijYtYOfp7Lf.bat" "
                                          7⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:5156
                                          • C:\Windows\SysWOW64\chcp.com
                                            chcp 65001
                                            8⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5396
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping -n 10 localhost
                                            8⤵
                                            • System Location Discovery: System Language Discovery
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            • Runs ping.exe
                                            PID:5416
                                          • C:\Users\Admin\AppData\Local\Temp\1013215001\gDJ389J.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1013215001\gDJ389J.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5560
                                            • C:\Windows\SYSTEM32\schtasks.exe
                                              "schtasks" /create /tn "Microsoft edge" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f
                                              9⤵
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1328
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          "schtasks" /delete /tn "Microsoft edge" /f
                                          7⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:5240
                                      • C:\Users\Admin\AppData\Local\Temp\1013220001\gdxjQRY.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1013220001\gdxjQRY.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:2040
                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\everyonetechnollogyovlres.exe
                                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\everyonetechnollogyovlres.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Modifies system certificate store
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4648
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "cmd.exe" /C timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\everyonetechnollogyovlres.exe"
                                            8⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:3200
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout 1
                                              9⤵
                                              • System Location Discovery: System Language Discovery
                                              • Delays execution with timeout.exe
                                              PID:2032
                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oftendesignpropre.exe
                                          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oftendesignpropre.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          PID:3416
                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\oftendesign.exe
                                            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\oftendesign.exe
                                            8⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1832
                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\offtendesign.exe
                                            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\offtendesign.exe
                                            8⤵
                                              PID:3672
                                        • C:\Users\Admin\AppData\Local\Temp\1013225001\02afd0db29.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1013225001\02afd0db29.exe"
                                          6⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3524
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 1504
                                            7⤵
                                            • Program crash
                                            PID:5084
                                        • C:\Users\Admin\AppData\Local\Temp\1013226001\2ee5e282c8.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1013226001\2ee5e282c8.exe"
                                          6⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2352
                                        • C:\Users\Admin\AppData\Local\Temp\1013227001\9d21ae2149.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1013227001\9d21ae2149.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:1132
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM firefox.exe /T
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2344
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM chrome.exe /T
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3028
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM msedge.exe /T
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3220
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM opera.exe /T
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1744
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM brave.exe /T
                                            7⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2864
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                            7⤵
                                              PID:1292
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                8⤵
                                                • Checks processor information in registry
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1700
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4527f954-cd9d-4696-97f1-a12fa4a0af18} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" gpu
                                                  9⤵
                                                    PID:3276
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a9f374d-6f99-49e6-94ce-21c83105ea94} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" socket
                                                    9⤵
                                                      PID:3660
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3020 -childID 1 -isForBrowser -prefsHandle 3012 -prefMapHandle 2996 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8633edff-0ab1-469f-aa88-46d819317ec1} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" tab
                                                      9⤵
                                                        PID:4636
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3552 -childID 2 -isForBrowser -prefsHandle 3900 -prefMapHandle 3896 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff999e07-735d-4563-bc15-d7c8449d5bdf} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" tab
                                                        9⤵
                                                          PID:3268
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4708 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4720 -prefMapHandle 4716 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {65934223-715f-4c8e-b854-7e5f574e9471} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" utility
                                                          9⤵
                                                          • Checks processor information in registry
                                                          PID:5468
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 3 -isForBrowser -prefsHandle 5320 -prefMapHandle 5296 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9285c389-d89a-4316-9d4e-6a14b8c82f87} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" tab
                                                          9⤵
                                                            PID:3188
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5536 -childID 4 -isForBrowser -prefsHandle 5456 -prefMapHandle 5460 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4e65f7b2-2f23-4a0b-903c-578b3e2a3294} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" tab
                                                            9⤵
                                                              PID:4848
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5676 -childID 5 -isForBrowser -prefsHandle 5504 -prefMapHandle 5508 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6b4fa4f-f057-44cc-a9c7-e006baa3639a} 1700 "\\.\pipe\gecko-crash-server-pipe.1700" tab
                                                              9⤵
                                                                PID:5148
                                                        • C:\Users\Admin\AppData\Local\Temp\1013228001\3575c78195.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1013228001\3575c78195.exe"
                                                          6⤵
                                                          • Modifies Windows Defender Real-time Protection settings
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Windows security modification
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5528
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1728
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5488
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Wihnup" /tr '"C:\Users\Admin\AppData\Roaming\Wihnup.exe"' & exit
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5760
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /create /f /sc onlogon /rl highest /tn "Wihnup" /tr '"C:\Users\Admin\AppData\Roaming\Wihnup.exe"'
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:5976
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4646.tmp.bat""
                                                    3⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5904
                                                    • C:\Windows\SysWOW64\timeout.exe
                                                      timeout 3
                                                      4⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Delays execution with timeout.exe
                                                      PID:5840
                                                    • C:\Users\Admin\AppData\Roaming\Wihnup.exe
                                                      "C:\Users\Admin\AppData\Roaming\Wihnup.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:6044
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                  2⤵
                                                    PID:3708
                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                  1⤵
                                                    PID:1728
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                    1⤵
                                                      PID:2268
                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                      1⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2228
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3524 -ip 3524
                                                      1⤵
                                                        PID:4284
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3220

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\ProgramData\mozglue.dll

                                                        Filesize

                                                        593KB

                                                        MD5

                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                        SHA1

                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                        SHA256

                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                        SHA512

                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                      • C:\ProgramData\nss3.dll

                                                        Filesize

                                                        2.0MB

                                                        MD5

                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                        SHA1

                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                        SHA256

                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                        SHA512

                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                        Filesize

                                                        649B

                                                        MD5

                                                        20aeb8489e63352bc334edead78480b4

                                                        SHA1

                                                        668fd95339db68077500d83f987d1989ee25b6c0

                                                        SHA256

                                                        1091bb87b4c3e6f814df55d2700bbefb6e4909217958864fb222f4a1f9b6d6d0

                                                        SHA512

                                                        34e43db18ea8a69fe48854485a1a9c91f67b2788cc82e1c19cc432ed8b9303e0e86826262adfd138c43abf5529381beeec760a00bbaace264e884c5c14ba921a

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                        Filesize

                                                        851B

                                                        MD5

                                                        07ffbe5f24ca348723ff8c6c488abfb8

                                                        SHA1

                                                        6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                        SHA256

                                                        6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                        SHA512

                                                        7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                        Filesize

                                                        854B

                                                        MD5

                                                        4ec1df2da46182103d2ffc3b92d20ca5

                                                        SHA1

                                                        fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                        SHA256

                                                        6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                        SHA512

                                                        939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                        Filesize

                                                        2B

                                                        MD5

                                                        d751713988987e9331980363e24189ce

                                                        SHA1

                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                        SHA256

                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                        SHA512

                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        e443ee4336fcf13c698b8ab5f3c173d0

                                                        SHA1

                                                        9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                        SHA256

                                                        79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                        SHA512

                                                        cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        56a4f78e21616a6e19da57228569489b

                                                        SHA1

                                                        21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                        SHA256

                                                        d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                        SHA512

                                                        c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        a8a477c4898c3d2061af3e579ec6a965

                                                        SHA1

                                                        5b365aa0eec0aec33a6cab36c719436831e4b98a

                                                        SHA256

                                                        9326ed4f9cf1e370e320a0189fadaa79bbea364bf4246f72d4abca8f517ccbfa

                                                        SHA512

                                                        662a2a7d8daff450c092c1c2cdd7479c7801cfcc7be4dac1078c8b0e5fef3dbb39911471b025253428efcd99b31fb52aaea9c5d631cfc49075a903a085f39b2a

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d05011d5-92d1-44ff-b6b1-627c447f65e1.tmp

                                                        Filesize

                                                        1B

                                                        MD5

                                                        5058f1af8388633f609cadb75a75dc9d

                                                        SHA1

                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                        SHA256

                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                        SHA512

                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                                                        Filesize

                                                        18KB

                                                        MD5

                                                        668d6b934fe2bb02be5f572a25f7dc0f

                                                        SHA1

                                                        2ed2e86a03682b692781dcf406960391dd43cb2a

                                                        SHA256

                                                        7701a89fa8a0c35e587507d78a3ccdb4424de2e8b6f19e47befe61901284b85d

                                                        SHA512

                                                        15ffa9fb735c226131058b1bb8b7e9e29717d920e71bf56299ac05f4b47b36a0f3be83f79e60a4fa746e9376b24b2ab560c7aea99d6f56864f8cdccb1cbd3f68

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        0e461c0b0c3e4189acc022c54563eceb

                                                        SHA1

                                                        fafbd919627efb65cfe452735f305d7ec63905e0

                                                        SHA256

                                                        91096b6b57c2c9611752074e90223fb083f16ac61756f30c450ff0e18dfa704e

                                                        SHA512

                                                        8c026b8419ea4d5711d2ce79e287f3ff249fc5aede0dcff937ea2e6e4f0265b830e5fe8dc92eefe2516d1a59b459a95598f16a37ced9fb85975159d346d92082

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        96c542dec016d9ec1ecc4dddfcbaac66

                                                        SHA1

                                                        6199f7648bb744efa58acf7b96fee85d938389e4

                                                        SHA256

                                                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                        SHA512

                                                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                      • C:\Users\Admin\AppData\Local\Temp\1013209001\ZdGtikR.exe

                                                        Filesize

                                                        2.2MB

                                                        MD5

                                                        1d3f1b333a438438193b1d29731fd607

                                                        SHA1

                                                        0c8852028d925fc940ad1fcccc7539bf3c0db92c

                                                        SHA256

                                                        ad822394ecd393272d3d1ba77306e502ee90259f4c328dab80e9d6b5e4bd363f

                                                        SHA512

                                                        b9008ef7fc8aadc92fe20df3d3081a06bc561491b3aaac35caaf256f136e8c95c248d1622112ef08cc415f0b6efe10055b4cc31d9b1f88b508c64b688e8f561d

                                                      • C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe

                                                        Filesize

                                                        2.2MB

                                                        MD5

                                                        3541c1ac26eb5bbb87f01c20fd9f8824

                                                        SHA1

                                                        bf5d136c911491f59bdeb3bf37b8f1a155fd3a97

                                                        SHA256

                                                        b7cd929ce4d0fa849eeab8a216e1333f63c7d3530da674f163efab4dae3439d1

                                                        SHA512

                                                        babc17723d2389919acd96f977821d57bdd737f01a9598209efafa72ae0418e914a5d229f196d80cb5ba70ce82b0f340b18aa255bbe4ed77d821a432d5794a93

                                                      • C:\Users\Admin\AppData\Local\Temp\1013215001\gDJ389J.exe

                                                        Filesize

                                                        2.8MB

                                                        MD5

                                                        a4de831aec191850ac5b336069ce3d40

                                                        SHA1

                                                        df6263aae32913b94a1d45e9ba7f9124bcd5fe33

                                                        SHA256

                                                        0217b5932fcaf4679b2d394d5dd2f10775774d9e7b2d0679d6aace357e085cf8

                                                        SHA512

                                                        64dd2342b6f177b73be0d1ff2df5b1ab1dd12bc511e944345c60cc233e7812a01958a867bc05f3158312e3d5e20a7ce9bb1e1d7b87b37bef2f915e6b1e87d552

                                                      • C:\Users\Admin\AppData\Local\Temp\1013220001\gdxjQRY.exe

                                                        Filesize

                                                        11.0MB

                                                        MD5

                                                        3a11b7a8fbf64b684369aeea7cd08e17

                                                        SHA1

                                                        6d2e049bdb475e47b6ed03547c5d20b286caaffd

                                                        SHA256

                                                        ccacaf0bd975ea2b7cb9e03986419ef04947ed39bfe3b18bae3577a3890ddada

                                                        SHA512

                                                        b3852c01797b02d8f387a72adbc997c66cd44164cf902851d30f3437cfc6bba4741b70b3a332de69d6776a84e43b207b7e1d3b6dd6582172313559b35f28ae79

                                                      • C:\Users\Admin\AppData\Local\Temp\1013225001\02afd0db29.exe

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        dccc10f2a3e67d24320aa5abe819a2d9

                                                        SHA1

                                                        e3a57b1581b2b1e4bfaa994ad836f27803f1aee9

                                                        SHA256

                                                        ab51065a1271ffdd973c8c130f9f17fdb9d0631b3a9c9c39ce8f1840c43b0670

                                                        SHA512

                                                        f967d8dba9afd807021040b88e567bb4f264ca8994a1c6d2e6865baef9a66a2a336aacba5c7c4f90b504f442ae891ab67627377c919e40839a005aa2263f1f34

                                                      • C:\Users\Admin\AppData\Local\Temp\1013226001\2ee5e282c8.exe

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        da3e48a074978cf8a3eeaa8e523a1b35

                                                        SHA1

                                                        959463b589892d5aad9ce625ce81b2339dbe8b22

                                                        SHA256

                                                        b0759e11c119210c0c58de1f33b83e5aa09b7db04769ef3252287f09fa5b83d1

                                                        SHA512

                                                        8605149816281fd07bf933274fdefb9e91ff8621091a27452348d663cf7e40b8855748ab0ad5ff592be60ec770ea941476be98a760a22d6d149055908338f584

                                                      • C:\Users\Admin\AppData\Local\Temp\1013227001\9d21ae2149.exe

                                                        Filesize

                                                        946KB

                                                        MD5

                                                        6872c10a10d2b102e179311094da805e

                                                        SHA1

                                                        d6c9d4ded030a1c76c523cbc3836441678d2bc15

                                                        SHA256

                                                        7f40b697f1684c203f7808caf9af431f3a4f87a69125b8da622c9f3507501e0a

                                                        SHA512

                                                        3c84653cbd5b00a8bcf6073e989b6100d2f448994770b7ac7c5944bf7a73353888a421f71c1d06f8cebf9e9a2566933b02e9961c3d98189b8a43ef5b450833a2

                                                      • C:\Users\Admin\AppData\Local\Temp\1013228001\3575c78195.exe

                                                        Filesize

                                                        2.7MB

                                                        MD5

                                                        9429e601600bc4600ea346cc12304513

                                                        SHA1

                                                        4d463110a6fc9bb3017b89ee5af99d597f012bca

                                                        SHA256

                                                        71dfde01e5e7a3f5266043149cc9e15f94d60335cf800ad353195df95a5ee2e4

                                                        SHA512

                                                        ee48a83c1632da738cbb4d80e9cfa78e09765e3327fcb320c1a422fa1aba64bec49aed200702ef31f47d7d8fcfc79df03c82eacc87da0049af85b0b28988100c

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\roomscience.exe

                                                        Filesize

                                                        2.3MB

                                                        MD5

                                                        6686485b91f2f50fbdeb53b83acd3a87

                                                        SHA1

                                                        1fcf914c4e3711332b0a62308082645b4f8bfbb8

                                                        SHA256

                                                        605f8e4d0bc1f92c5bc9b0e37377c8e18226b1e2b4c61c0a0531ba865d66e43c

                                                        SHA512

                                                        588762f9d07ea4887b37f7a217d22ce9061449d17bdc7948d1fdb0139315d7d56c0cc30b28dafd2f33358d17e18ea452af5bb7fab6f99e8b7d7aabbbc3236924

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\callmobile.exe

                                                        Filesize

                                                        2.3MB

                                                        MD5

                                                        ffabcc262fb699998b6191d7656c8805

                                                        SHA1

                                                        fd3ea79a8550b14e9cc75fb831fd7a141964a714

                                                        SHA256

                                                        f46e4a7de978baceec5f64cbc9fa1f1e772e864fa3310045cd19d77264698cde

                                                        SHA512

                                                        79b2e21a9111b16b0f67ae5d1cc40a25773b847d3f4cf78711a8dfd8b67c30beec332ed65ac008c9dca62c84de891eff20d7c6050bc868bce77a17fe56da61ba

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\everyonetechnollogyovlres.exe

                                                        Filesize

                                                        5.6MB

                                                        MD5

                                                        1903d7d11d73afa8dd27d21bf148fc2a

                                                        SHA1

                                                        b8388685baceaa5a88f00bcb8ff5083914ceb9c9

                                                        SHA256

                                                        389259edafb04ed410e74813e0378910c4eec9ca066a9c4b3e9928aa50b18136

                                                        SHA512

                                                        535bab32ac1de46eff9432bed6e9a4817ed85dd7a3452c7db2a3b4ac683d7c6b5be25208d0ac4df3189d8d8a278a293c81cf47612caaaaf0bf702643dfd66616

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\oftendesignpropre.exe

                                                        Filesize

                                                        9.5MB

                                                        MD5

                                                        490864b581cfd93592b1d47e7c0b7c8f

                                                        SHA1

                                                        bb35ed819f628a1894caaad9d41566d51675a3d8

                                                        SHA256

                                                        3ddec7574b24a9d26a450c8cc725b347606ff33b9346a812d3012eb6f359d5f9

                                                        SHA512

                                                        40adb01f4714165019f8eae6595be9faea20584b63b839d17288ce3d4ce8c74fb340c565bf22c1c6586a13d657e4ed080e3923b1a07f8d7d85a04a2c75a488a3

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\offtendesign.exe

                                                        Filesize

                                                        3.9MB

                                                        MD5

                                                        2aeea998a273ab7a566d3c67321c829f

                                                        SHA1

                                                        3ceddee7e93a4ccc5219ff5bc8b97acbb8ef0ca3

                                                        SHA256

                                                        c0716156f26bc13b4c6d6e7c101e33b28fb40ce8903216454bdb4472c1d1c857

                                                        SHA512

                                                        0dfa26343c1c54920249e86b269e73db8503b5648c5f595e93b8e7baeec4f8096fe709be0d8a511e80c63f588eb5cd1e865e91c9202c6fa35d93c3ab6a72143e

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\offtendesign.exe

                                                        Filesize

                                                        4.0MB

                                                        MD5

                                                        f014faa5465126e054e6a6a5462733ea

                                                        SHA1

                                                        4f47eda3a643cfdb33c2a7ff2f4835841b2a7b9f

                                                        SHA256

                                                        aaf30ab5ea236c273cf86fbe4630f61cf98265613a913090c2a3e4df67dd9e40

                                                        SHA512

                                                        9f639277d7476265fccb26748e8031d646a2e4ad3a1c0b1f6380d632bafece9610bf7b6ba351013da3aeeeec8c29268e81684dd9ce81b2a54cbc2cac0ae44bec

                                                      • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\oftendesign.exe

                                                        Filesize

                                                        4.4MB

                                                        MD5

                                                        0f4bc1fb5d736a617a8733f62266945b

                                                        SHA1

                                                        2c99949405459f02fc2f9785c4edde830aecbe69

                                                        SHA256

                                                        c8222b9d3f4e6d8e2b9d9fc7a027bac9d826572da7f05ecc8ae8ba8e00f7ce91

                                                        SHA512

                                                        4b75bacd9244d082672ff9e84075d74e982a48797a9ada1121e5bce45bfb8b294ada379e57170588ec8b3a0607b8e32960034ff1163b9472451650deb4c73898

                                                      • C:\Users\Admin\AppData\Local\Temp\TmpF874.tmp

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        cbc6b2ad4bf883ea7ecb41d8d86b0964

                                                        SHA1

                                                        3051043976773abfc145a23942b42e4c7cac5a1c

                                                        SHA256

                                                        c8844ba7ca7df3c75532044792065c3d2b742c389fc9fa1a6e2776ed425917af

                                                        SHA512

                                                        355b1e180d067abaab69f1f51cf0776dee7156156195094825a1ba7fac3bcf7ab303b5d68be373878f400cd34ec9061dc549706b8ad344e66ac8968daa7e812f

                                                      • C:\Users\Admin\AppData\Local\Temp\cijYtYOfp7Lf.bat

                                                        Filesize

                                                        409B

                                                        MD5

                                                        6c0cff6cc1335fca32e0c3216c7b0c1d

                                                        SHA1

                                                        fb20b0d68f41c9d78bdf4db29398f202d5f6beb0

                                                        SHA256

                                                        21ab1c08a5298fa6527c0c0862606b1aa1ccc1d7f3deb16fe1af8a2d14007b6f

                                                        SHA512

                                                        2fc7d1d8684ad20bb517ba4646cd6533d16bbd4cfc9a81bda4b3fdb9ef5ad00cbfecc83bb3f0f6d39bb0160a139bc3a5d9d6ebb15a5b1c7025e2568b7e040712

                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir808_1375810342\9e052d86-4e21-440b-8e1d-5696722b31da.tmp

                                                        Filesize

                                                        135KB

                                                        MD5

                                                        3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                        SHA1

                                                        9b73f46adfa1f4464929b408407e73d4535c6827

                                                        SHA256

                                                        19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                        SHA512

                                                        d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                      • C:\Users\Admin\AppData\Local\Temp\scoped_dir808_1375810342\CRX_INSTALL\_locales\en_CA\messages.json

                                                        Filesize

                                                        711B

                                                        MD5

                                                        558659936250e03cc14b60ebf648aa09

                                                        SHA1

                                                        32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                        SHA256

                                                        2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                        SHA512

                                                        1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                      • C:\Users\Admin\AppData\Local\Temp\tmp4646.tmp.bat

                                                        Filesize

                                                        150B

                                                        MD5

                                                        b4c720440b598d2fb15c0baea43f175f

                                                        SHA1

                                                        e0c1be134ab11dcc065bf796a6e04039f4c99427

                                                        SHA256

                                                        7128c4c2865548c98df61983ff4efcca5bb7ecb94a57fc12751ab4069fa6ec3c

                                                        SHA512

                                                        62f6ba7d234e0c9c39439576aac1e0013ffe3a4194afe599bacc782771124fb67cec7825fe3a3d8336510210cfac0196fc2dabdced69d9fa5e5c1d66bcf288d8

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                        Filesize

                                                        479KB

                                                        MD5

                                                        09372174e83dbbf696ee732fd2e875bb

                                                        SHA1

                                                        ba360186ba650a769f9303f48b7200fb5eaccee1

                                                        SHA256

                                                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                        SHA512

                                                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                        Filesize

                                                        13.8MB

                                                        MD5

                                                        0a8747a2ac9ac08ae9508f36c6d75692

                                                        SHA1

                                                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                        SHA256

                                                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                        SHA512

                                                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                      • C:\Users\Admin\AppData\Local\Temp\vu0xP8LsAEuk.exe

                                                        Filesize

                                                        3.1MB

                                                        MD5

                                                        36360ee587cfd256f326f4871a5423dd

                                                        SHA1

                                                        df13b83b0860bc263f41a5da2146b9b6de9223a5

                                                        SHA256

                                                        b72b2182f7127d3074ef836c1f51a1c039377112ac7a3f7582fe882ff5b93160

                                                        SHA512

                                                        c4c0b79f39089c820925cb2545d78f8feac242924f87e396487a7070afda11400cef1c3aa8638039cd8ff6caea976da5f32338f0ff990aa561b05115225c8f46

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        14ff3bec74821c1dcc688b532b1bdd14

                                                        SHA1

                                                        2696f829819afcbad50871ccb57bd009f308441d

                                                        SHA256

                                                        ccfe82de2341350c8a9b64bf6435faea212ffe47c825676f3cc17152c378fa03

                                                        SHA512

                                                        b9a4b2df1ee6e99d391cdbc26c66c590b9e7e119605731cdab4bb99815e0346209b5d70b3708cfefc438a58d57740001182ae5a7bf13e7659248762bfacc5b10

                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        b05a3cf87d57e6020bf76c3cd312ec81

                                                        SHA1

                                                        e2982d2b91955a84e4bfcca174a27fd1c1fdd70a

                                                        SHA256

                                                        68fa4c8c34fc2c5380757e7c6786f8714cd681c80edef90d7dab6106ff1e7d9f

                                                        SHA512

                                                        56ff81bd47fcd0c00061b6a9a5f4ef90efcfbcafb723345859ab70471e8d92ccf306f4d3dd1dc70b0b836dfa4aa38174921486ee2cf2f403c4706c2de6dcf427

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        e66a5c7da46ed4829e0a04a5f0b19d76

                                                        SHA1

                                                        afe136886b0fa288da917f5489b67b064110bf01

                                                        SHA256

                                                        390cae5742263b96f9c4b13588cdb653c18daaa2c46b9ae3e42b4111d6d2b01e

                                                        SHA512

                                                        1de439c0ce7a7ff4341dacd3cfb2ffcdf4f82a0e9ba7d3098aaf8ce4bcce21cd5510fc17dc7ccfe55ed97ccabb001181b948c29acc918e29c546753918ce361b

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        4023cff2703b9620ff423ebe7df710e2

                                                        SHA1

                                                        6a8cb286f9803225ad686fa97942d2ae105fc026

                                                        SHA256

                                                        438a5a91f5be33761d67add4f257e3dd84d81a8446d13d820b0e987a52128173

                                                        SHA512

                                                        025bafdffcef4897abf6b37323092019f1b8be368308dfe5e9dbef3f2070f0dda78bc614907e182158017a42d573ec05ed522ea41daa31484fbd6726e69dafc4

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        27KB

                                                        MD5

                                                        23f57f3cda32003ec28911f82da4855e

                                                        SHA1

                                                        093e57385c475b0ceb438bec5b14b413433645ce

                                                        SHA256

                                                        5f88c0920c17cb2fe15deb569ff73e4a9fff3967b7f93eea7c29f58c52e7f932

                                                        SHA512

                                                        e89ab91da796fcb8a11258088ecbb01edcfa486c2043f306160a64ef8dc521b1441a031756150aca4f2a59e80fd003c5217b6b620e5a7139769da9c115e68ced

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        f502e74378fa41204b999ac1d1d8c999

                                                        SHA1

                                                        77c0408c025abb956ee8685801863b32bb67ee13

                                                        SHA256

                                                        346ce3776f912f9b62f95e71e98ea88024607a2e195a34423b975be92b1a64ba

                                                        SHA512

                                                        314a9646a5f5b6a510f167bd7259af8b7dee7e8ebf9d79a26e57ad70d369f29e9b2a8b80f980bec4fc5fa03fffbc230b338a1485ee3a4a5cbe458c5d745792fb

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        27KB

                                                        MD5

                                                        d95a08057e82e28114b841c429f0e1bd

                                                        SHA1

                                                        8b16dc6b02d3c0c11475ee3c9b1574ffe915afed

                                                        SHA256

                                                        bbf4729b6a44476f119b2bea0d58b4b314b90ac0c3492bd194e9bc6d34cd6dbb

                                                        SHA512

                                                        b0eed2c546d9d0434631a0f2cae94e7e0c8fd55c47aba18732d359e1a5a89019b96816053b3d6c42837a73d595568b5aba4bb519a5086148eabed35463c94695

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\3b25e037-5abe-4fcc-af30-9bc2b8a88e26

                                                        Filesize

                                                        982B

                                                        MD5

                                                        3c9db197d8d20d152c3576768bf43364

                                                        SHA1

                                                        506ff7ff8786675e5a4f6294155fa906b2b7be89

                                                        SHA256

                                                        57ff5ef69b857baadb06282b23be6feb8dcca3484e2d5f5d38415078c750e822

                                                        SHA512

                                                        b7f1a9809a77424705450a8d48af8264c10b9a54b1d9f62c9312c28185e43d8512e0f342164720674d2fd2bf58f380da11c19076ff95837d79724aae648aa94e

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\50c7b705-76bb-4c2a-b27c-f4759699ffdc

                                                        Filesize

                                                        671B

                                                        MD5

                                                        f398868ce21efc6923960bd61fa17291

                                                        SHA1

                                                        949f6560accd61c5ab8e44e0e1fd4b4b0ccc746c

                                                        SHA256

                                                        2a56f569eac9a75cb487335b07599e031c7576ac4b4dd47ab10428d72fc668e9

                                                        SHA512

                                                        45e1f114d47bceac79bcdfdf7f53e76faf415ef0308bfe699e39d212bf6ac1d574b3d63227523a790d983d4043d82cca30974ccea180b297eeb1cdeaca606c59

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\558f879e-8253-46b5-8e70-eaad9b8a0317

                                                        Filesize

                                                        27KB

                                                        MD5

                                                        9d7601b050a785ff40231bf69d55722c

                                                        SHA1

                                                        0c0f670d58dff7360d97698f2bfd5de4467bc54b

                                                        SHA256

                                                        f073e5bb3873cb8f67d89234b216ce9814ec15e7ee3f64168b5fcdd5c3809d83

                                                        SHA512

                                                        4704b23404ddd9f441d967bb4f6e73f11321455b852a1826c2af23b23f9469c58ccf8cdb628fb67f119c32fbbae1d8e6a025a9df7692d8dc9de67b3b9ef2ac50

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        842039753bf41fa5e11b3a1383061a87

                                                        SHA1

                                                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                        SHA256

                                                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                        SHA512

                                                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                        Filesize

                                                        116B

                                                        MD5

                                                        2a461e9eb87fd1955cea740a3444ee7a

                                                        SHA1

                                                        b10755914c713f5a4677494dbe8a686ed458c3c5

                                                        SHA256

                                                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                        SHA512

                                                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                        Filesize

                                                        372B

                                                        MD5

                                                        bf957ad58b55f64219ab3f793e374316

                                                        SHA1

                                                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                        SHA256

                                                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                        SHA512

                                                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                        Filesize

                                                        17.8MB

                                                        MD5

                                                        daf7ef3acccab478aaa7d6dc1c60f865

                                                        SHA1

                                                        f8246162b97ce4a945feced27b6ea114366ff2ad

                                                        SHA256

                                                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                        SHA512

                                                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        8f733b7216cd0a6e2c252b09a709aad9

                                                        SHA1

                                                        515009a229ede19eeff135cb0238b85221924bdf

                                                        SHA256

                                                        3d15e561177bcdf1ec06a513384c2436b7894dca942a194aaf83f2ac4c9e9473

                                                        SHA512

                                                        fcced8b7335fc522670c605c871b480559278cc1ee3997a5c0fbfa425a691cba86ec8e3dbbe7cb280bb75f14b06de8af255d9c7d1905fdb205aab98717c664db

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        24adf71bb9222dd9fa8cb4c69de64cd6

                                                        SHA1

                                                        ebeb8cf2da44af99bbb2beb41c83947e1f5119a0

                                                        SHA256

                                                        aef10124a6577a7a758d06a85ab7e9472edfd333e89036d93626387b04fbefa9

                                                        SHA512

                                                        cf10042dc3f0da1f886f79a189d1104d993c8146ff7f9fdf02fb55f9e8e457a62754e0590ddd7aa3334a704cfce768322c9d3e20aaaba09f4c74a16487c36c41

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                        Filesize

                                                        14KB

                                                        MD5

                                                        a83d283927c0091b20b5ac23d140225d

                                                        SHA1

                                                        3646a47b03845990eee627a0ac8a25ada82cd1ff

                                                        SHA256

                                                        7e827b9ec2b69e60dde0291951f13a52daf290a27bd81321ab9d15f0f9fa0ad4

                                                        SHA512

                                                        38518c411ab871663a64bcf58e3d15f56814aff1465f08119266c1b8a75a73ad01c3d6014034d1325724c7d4bed90586053b65a4f190180fdc1e6c76300c54ec

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        24217d6cf2c9a98118138bebaa44a8f6

                                                        SHA1

                                                        69be412a8926cdaa9bb481357299b91eca3cf2f2

                                                        SHA256

                                                        074f9a16a34ffdb8a1c8bd38fad94f0f283c8dcca4287f17d8a6c7c89513539c

                                                        SHA512

                                                        bca8bb9b1097adc21c95b7c8a91fd6b8459deff5857f475f7c726d0168d2ce6a30cf3b7aa8a736a870adffa2a9dfe4ab665cdad4d16b399e66c17bd241152f93

                                                      • C:\Users\Admin\AppData\Roaming\Wihnup.exe

                                                        Filesize

                                                        256KB

                                                        MD5

                                                        8fdf47e0ff70c40ed3a17014aeea4232

                                                        SHA1

                                                        e6256a0159688f0560b015da4d967f41cbf8c9bd

                                                        SHA256

                                                        ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82

                                                        SHA512

                                                        bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be

                                                      • C:\Users\Admin\Documents\DAKFIDHDGI.exe

                                                        Filesize

                                                        3.1MB

                                                        MD5

                                                        41f7104e635f418ec5a33d817b5324d9

                                                        SHA1

                                                        7c9a3124d4bf236a560c6a865b0034f79a65f875

                                                        SHA256

                                                        3301f21b0e9b43873293f712c6a8eccb7746c09207e0cedcfe836d060862c6f8

                                                        SHA512

                                                        7dfd8e767be1b7904ff44b90cbc973a577f831db0dc81c44167838146a8912efe3631510fcf37451396206613419ca6d0fa0554a74af1764d50c056a3b66338e

                                                      • memory/528-561-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/528-543-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/528-563-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/1396-545-0x0000000000340000-0x0000000000668000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/1396-529-0x0000000000340000-0x0000000000668000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/1728-4274-0x0000000000400000-0x0000000000704000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/1728-4293-0x00000000061D0000-0x000000000626C000-memory.dmp

                                                        Filesize

                                                        624KB

                                                      • memory/1728-4295-0x0000000006800000-0x0000000006822000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/1728-4296-0x0000000006830000-0x0000000006B84000-memory.dmp

                                                        Filesize

                                                        3.3MB

                                                      • memory/1832-3069-0x0000000005F00000-0x0000000006038000-memory.dmp

                                                        Filesize

                                                        1.2MB

                                                      • memory/1832-3051-0x00000000000D0000-0x0000000000536000-memory.dmp

                                                        Filesize

                                                        4.4MB

                                                      • memory/1832-4247-0x0000000006460000-0x0000000006508000-memory.dmp

                                                        Filesize

                                                        672KB

                                                      • memory/1864-2984-0x00000000092F0000-0x0000000009302000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1864-2986-0x000000000A260000-0x000000000A2C6000-memory.dmp

                                                        Filesize

                                                        408KB

                                                      • memory/1864-2981-0x0000000009310000-0x0000000009928000-memory.dmp

                                                        Filesize

                                                        6.1MB

                                                      • memory/1864-2982-0x0000000008E90000-0x0000000008EE0000-memory.dmp

                                                        Filesize

                                                        320KB

                                                      • memory/1864-2983-0x00000000090F0000-0x00000000091A2000-memory.dmp

                                                        Filesize

                                                        712KB

                                                      • memory/1864-4736-0x00000000006F0000-0x0000000000E64000-memory.dmp

                                                        Filesize

                                                        7.5MB

                                                      • memory/1864-2985-0x000000000A1B0000-0x000000000A1EC000-memory.dmp

                                                        Filesize

                                                        240KB

                                                      • memory/1864-2980-0x00000000078F0000-0x00000000078FA000-memory.dmp

                                                        Filesize

                                                        40KB

                                                      • memory/1864-2989-0x00000000006F0000-0x0000000000E64000-memory.dmp

                                                        Filesize

                                                        7.5MB

                                                      • memory/1864-2979-0x00000000006F0000-0x0000000000E64000-memory.dmp

                                                        Filesize

                                                        7.5MB

                                                      • memory/1864-2978-0x00000000006F0000-0x0000000000E64000-memory.dmp

                                                        Filesize

                                                        7.5MB

                                                      • memory/1864-2977-0x00000000006F0000-0x0000000000E64000-memory.dmp

                                                        Filesize

                                                        7.5MB

                                                      • memory/2228-770-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/2228-1552-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/2352-4265-0x0000000000BD0000-0x0000000001263000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/2352-4263-0x0000000000BD0000-0x0000000001263000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/3220-4653-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/3220-4631-0x00000000009B0000-0x0000000000CD8000-memory.dmp

                                                        Filesize

                                                        3.2MB

                                                      • memory/3524-3066-0x0000000000970000-0x0000000000E02000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/3524-4267-0x0000000000970000-0x0000000000E02000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/3672-5445-0x0000000000A70000-0x0000000000FEC000-memory.dmp

                                                        Filesize

                                                        5.5MB

                                                      • memory/3672-5527-0x00000000069B0000-0x0000000006AF4000-memory.dmp

                                                        Filesize

                                                        1.3MB

                                                      • memory/3708-5438-0x0000000000400000-0x0000000000460000-memory.dmp

                                                        Filesize

                                                        384KB

                                                      • memory/3708-5440-0x0000000005770000-0x0000000005832000-memory.dmp

                                                        Filesize

                                                        776KB

                                                      • memory/4548-609-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-603-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-4268-0x0000000006400000-0x0000000006454000-memory.dmp

                                                        Filesize

                                                        336KB

                                                      • memory/4548-574-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-575-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-581-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-583-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-585-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-587-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-589-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-593-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-595-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-597-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-599-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-601-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-579-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-607-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-1755-0x0000000005970000-0x00000000059BC000-memory.dmp

                                                        Filesize

                                                        304KB

                                                      • memory/4548-611-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-577-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-573-0x00000000058D0000-0x0000000005962000-memory.dmp

                                                        Filesize

                                                        584KB

                                                      • memory/4548-572-0x0000000005DE0000-0x0000000006384000-memory.dmp

                                                        Filesize

                                                        5.6MB

                                                      • memory/4548-613-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-1754-0x0000000005BC0000-0x0000000005D2E000-memory.dmp

                                                        Filesize

                                                        1.4MB

                                                      • memory/4548-570-0x00000000009E0000-0x0000000000C40000-memory.dmp

                                                        Filesize

                                                        2.4MB

                                                      • memory/4548-571-0x0000000005630000-0x000000000582E000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-605-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4548-591-0x0000000005630000-0x0000000005829000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/4648-3032-0x00000000060A0000-0x00000000060BE000-memory.dmp

                                                        Filesize

                                                        120KB

                                                      • memory/4648-3031-0x0000000005510000-0x0000000005586000-memory.dmp

                                                        Filesize

                                                        472KB

                                                      • memory/4648-3016-0x0000000000850000-0x000000000087C000-memory.dmp

                                                        Filesize

                                                        176KB

                                                      • memory/4732-441-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-501-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-0-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-58-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-440-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-1-0x00000000777B4000-0x00000000777B6000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/4732-3-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-2-0x0000000000CA1000-0x0000000000CB8000-memory.dmp

                                                        Filesize

                                                        92KB

                                                      • memory/4732-488-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-531-0x0000000000CA0000-0x0000000001333000-memory.dmp

                                                        Filesize

                                                        6.6MB

                                                      • memory/4732-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                        Filesize

                                                        972KB

                                                      • memory/5036-1780-0x0000000004DD0000-0x0000000004FCE000-memory.dmp

                                                        Filesize

                                                        2.0MB

                                                      • memory/5036-1779-0x00000000001E0000-0x000000000043E000-memory.dmp

                                                        Filesize

                                                        2.4MB

                                                      • memory/5036-2957-0x0000000005260000-0x00000000053CE000-memory.dmp

                                                        Filesize

                                                        1.4MB

                                                      • memory/5488-4611-0x0000000000400000-0x0000000000704000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/5528-4681-0x0000000000970000-0x0000000000C26000-memory.dmp

                                                        Filesize

                                                        2.7MB

                                                      • memory/5528-4680-0x0000000000970000-0x0000000000C26000-memory.dmp

                                                        Filesize

                                                        2.7MB

                                                      • memory/5528-4682-0x0000000000970000-0x0000000000C26000-memory.dmp

                                                        Filesize

                                                        2.7MB

                                                      • memory/5528-4721-0x0000000000970000-0x0000000000C26000-memory.dmp

                                                        Filesize

                                                        2.7MB

                                                      • memory/5528-4718-0x0000000000970000-0x0000000000C26000-memory.dmp

                                                        Filesize

                                                        2.7MB

                                                      • memory/5560-5131-0x0000000000110000-0x0000000000434000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5560-5289-0x00000000025C0000-0x0000000002610000-memory.dmp

                                                        Filesize

                                                        320KB

                                                      • memory/5560-5292-0x000000001B8B0000-0x000000001B962000-memory.dmp

                                                        Filesize

                                                        712KB

                                                      • memory/6044-4703-0x0000000000960000-0x00000000009A0000-memory.dmp

                                                        Filesize

                                                        256KB

                                                      • memory/6044-4704-0x0000000005120000-0x000000000513A000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/6044-4705-0x0000000005330000-0x000000000548A000-memory.dmp

                                                        Filesize

                                                        1.4MB