Analysis

  • max time kernel
    299s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 22:31

General

  • Target

    10db0258fb84c3d7ee659a64eda64c552f234e7377adac19af9bb2fb117b120a.exe

  • Size

    284KB

  • MD5

    2d4985d6dbac2274f9adeafe2fa01f25

  • SHA1

    0a1b5be147eaae47a1921de8521bcb13746d8042

  • SHA256

    10db0258fb84c3d7ee659a64eda64c552f234e7377adac19af9bb2fb117b120a

  • SHA512

    7fab0928435c62156fd418b46a5b9776db8d859cf0f77adb8b0810ea1f1a0b52e5359c24c3041fe5e74dbc2899a6182f8358adff9eb1d9a5c4edbdc0c8daccfe

  • SSDEEP

    3072:DM6SrrOMgRzNaf1xH/IOO9K2NgRWnDWSRTu2FExLhTu:DM9POMgRzYf1xVCvgo3RCkwhT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.netzero.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Kori1509

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Squidney1@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ss.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    hythrh4541

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mediacat.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cafe0917

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.stdm.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    42Quarantadue!

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Messick44

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ii.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kunbun123

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tessa10@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ar.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    juju9367

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Frankandkelly@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontiernet.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yanksman2

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontiernet.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    deadhead

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Orphan@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.af.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    king0113

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.af.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    catsawako

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.af.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    afro1971

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.af.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    0310ti

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.netzero.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    debg5678

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.prodec.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Prodec2021

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    mother3@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chelle92@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bitliselit.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Konyali74

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bitliselit.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    BitlisElit13

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sunflowers2!@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontier.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vanilla44@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ct.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    frogman1881

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ct.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    rea1415

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cu.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    giybxvu9

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cu.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    yoko1128

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.cu.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    horie1967

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.frontiernet.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    348married

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ag.em-net.ne.jp
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bqv11366

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.citlink.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    barbie1936

Extracted

Credentials

Extracted

Credentials

Extracted

Family

stealc

Botnet

sila

C2

http://85.28.47.31

Attributes
  • url_path

    /5499d72b3a3e55be.php

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

amadey

Version

4.41

Botnet

0657d1

C2

http://185.215.113.19

Attributes
  • install_dir

    0d8f5eb8a7

  • install_file

    explorti.exe

  • strings_key

    6c55a5f34bb433fbd933a168577b1838

  • url_paths

    /Vi9leo/index.php

rc4.plain

Extracted

Family

redline

Botnet

25072023

C2

185.215.113.67:40960

Extracted

Family

redline

C2

38.180.203.208:14238

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 25 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 55 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\10db0258fb84c3d7ee659a64eda64c552f234e7377adac19af9bb2fb117b120a.exe
    "C:\Users\Admin\AppData\Local\Temp\10db0258fb84c3d7ee659a64eda64c552f234e7377adac19af9bb2fb117b120a.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingDHJDAFIEHI.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Users\Admin\AppData\RoamingDHJDAFIEHI.exe
        "C:\Users\Admin\AppData\RoamingDHJDAFIEHI.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1392
          • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe
            "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3484
            • C:\Users\Admin\AppData\Local\Temp\onefile_3484_133664203370507000\stub.exe
              "C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1492
          • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3672
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3672 -s 108
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2956
          • C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe
            "C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3504
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:3836
          • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe
            "C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3840 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:2968
          • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe"
            5⤵
            • Executes dropped EXE
            PID:3484
          • C:\Users\Admin\AppData\Local\Temp\1000006001\svhosts.exe
            "C:\Users\Admin\AppData\Local\Temp\1000006001\svhosts.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3240
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3240 -s 64
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:3664
          • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe
            "C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            PID:1684
          • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe
            "C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3652
            • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe
              "C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1892
          • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe
            "C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1800
            • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe
              "C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3400
          • C:\Users\Admin\AppData\Local\Temp\1000013001\4ck3rr.exe
            "C:\Users\Admin\AppData\Local\Temp\1000013001\4ck3rr.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3476
          • C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe
            "C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe"
            5⤵
            • Executes dropped EXE
            PID:3032
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "
              6⤵
              • Loads dropped DLL
              PID:3916
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.exe
                clamer.exe -priverdD
                7⤵
                • Executes dropped EXE
                PID:1588
                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe"
                  8⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  PID:1576
          • C:\Users\Admin\AppData\Local\Temp\1000016001\ldx111.exe
            "C:\Users\Admin\AppData\Local\Temp\1000016001\ldx111.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:3584
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 10
              6⤵
              • System Location Discovery: System Language Discovery
              PID:592
              • C:\Windows\SysWOW64\timeout.exe
                timeout 10
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:2872
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c timeout 10
              6⤵
              • System Location Discovery: System Language Discovery
              PID:4008
              • C:\Windows\SysWOW64\timeout.exe
                timeout 10
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:2188
            • C:\Users\Admin\AppData\Local\Temp\1000016001\ldx111.exe
              "C:\Users\Admin\AppData\Local\Temp\1000016001\ldx111.exe"
              6⤵
              • Executes dropped EXE
              PID:6400
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\RoamingEGIDAAFIEH.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Users\Admin\AppData\RoamingEGIDAAFIEH.exe
        "C:\Users\Admin\AppData\RoamingEGIDAAFIEH.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe
          "C:\Users\Admin\AppData\Local\Temp\0d8f5eb8a7\explorti.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Users\Admin\AppData\Local\Temp\1000002001\5c1652fdc7.exe
            "C:\Users\Admin\AppData\Local\Temp\1000002001\5c1652fdc7.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1536
          • C:\Users\Admin\1000003002\46c495a478.exe
            "C:\Users\Admin\1000003002\46c495a478.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2248
            • C:\Windows\system32\cmd.exe
              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\83B.tmp\83C.tmp\83D.bat C:\Users\Admin\1000003002\46c495a478.exe"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3060
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.youtube.com/account"
                7⤵
                • Enumerates system info in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2796
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6729758,0x7fef6729768,0x7fef6729778
                  8⤵
                    PID:2940
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1092 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:2
                    8⤵
                      PID:1144
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1528 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:8
                      8⤵
                        PID:1812
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:8
                        8⤵
                          PID:2532
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2208 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:1
                          8⤵
                            PID:1228
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2216 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:1
                            8⤵
                              PID:1744
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2948 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:1
                              8⤵
                                PID:3900
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2992 --field-trial-handle=1384,i,17480672592299963125,7328302454912856409,131072 /prefetch:2
                                8⤵
                                  PID:3920
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" "https://www.youtube.com/account"
                                7⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2936
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" https://www.youtube.com/account
                                  8⤵
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of WriteProcessMemory
                                  PID:2080
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.0.1094158603\1305299005" -parentBuildID 20221007134813 -prefsHandle 1204 -prefMapHandle 1128 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fee875db-3f3b-4a3f-81d9-ef9730cebb88} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 1292 108f7c58 gpu
                                    9⤵
                                      PID:2432
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.1.817789852\708973087" -parentBuildID 20221007134813 -prefsHandle 1504 -prefMapHandle 1500 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {78b8bdfe-278a-4dc0-9fd2-c7c48f2f1b29} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 1516 40f2858 socket
                                      9⤵
                                        PID:1916
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.2.2094341937\582456437" -childID 1 -isForBrowser -prefsHandle 2008 -prefMapHandle 1852 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {68dc6d42-54e6-477a-87bb-5e733a56ce2b} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 2064 18782858 tab
                                        9⤵
                                          PID:2700
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.3.545639526\846381648" -childID 2 -isForBrowser -prefsHandle 2608 -prefMapHandle 2604 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d354ea3-bae2-4391-9312-b875a4cb2ca1} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 2624 d68758 tab
                                          9⤵
                                            PID:3060
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.4.812471210\1404048998" -childID 3 -isForBrowser -prefsHandle 3552 -prefMapHandle 3748 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38deb707-7eac-4096-8ef6-0d8a87349012} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 3852 20416b58 tab
                                            9⤵
                                              PID:3948
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.5.1253312724\57295296" -childID 4 -isForBrowser -prefsHandle 3952 -prefMapHandle 3956 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {afa96214-6ad4-4489-a959-eb3306450764} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 3940 20988258 tab
                                              9⤵
                                                PID:3956
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2080.6.1366608890\1537483664" -childID 5 -isForBrowser -prefsHandle 4120 -prefMapHandle 4124 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 652 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {601a9a8b-27ff-4205-b8b9-8d11b4388007} 2080 "\\.\pipe\gecko-crash-server-pipe.2080" 4108 20988e58 tab
                                                9⤵
                                                  PID:3968
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2068
                                  • C:\Windows\system32\taskeng.exe
                                    taskeng.exe {8C4CAF5C-FCE8-4609-A1A4-78EC8C0D8D8B} S-1-5-21-2660163958-4080398480-1122754539-1000:FCNAHWEI\Admin:Interactive:[1]
                                    1⤵
                                      PID:6492
                                      • C:\ProgramData\bgmbng\bvtsncr.exe
                                        C:\ProgramData\bgmbng\bvtsncr.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:6524

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\1000003002\46c495a478.exe

                                      Filesize

                                      89KB

                                      MD5

                                      96662c6158535fce3403e13d799e0209

                                      SHA1

                                      85a918580d48b4e43cef7f60315687467d74b100

                                      SHA256

                                      62116b49865ddb9b936d6a1cf82e5dd56b5ff197a88182134752afba94ba58d9

                                      SHA512

                                      4403b88e0eae7d4b326b5369c78c1e96b602c1d36e9c83fc24d27e80fccee4404e9b73d4ba07ff72e3818b3dec262701540596f61967af1ff222e3dd59dd3d84

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      16a8a3abaaec41c4798bfa871ed7e89a

                                      SHA1

                                      c9d82ac4bb112455cb1c2c0de3c4994459c69b97

                                      SHA256

                                      e1333d111758b6de700905e536a7422d1d49cfe75ab91a095df86d41fc059d54

                                      SHA512

                                      ab778594371d6a799b0860dc6bf8dd1f15c3b496461e2a0daa3af55da0dd6100d7a31833487374ee680ac1da121ab2ba4416d3a5e88435b1a6fccb78a26e1b7d

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\62jv3uqp.default-release\activity-stream.discovery_stream.json.tmp

                                      Filesize

                                      24KB

                                      MD5

                                      82d96717da4154af248aec17c0c7abfa

                                      SHA1

                                      83d13fa285328e9c8404a3a4f647ad3bb8e53ba1

                                      SHA256

                                      e5422c91108f714ed3eb620dd620d7e806a0ab1026beddc921734cf2df9ae44b

                                      SHA512

                                      601725a888e75c3da9934a38ffb5c3b51baa9d7083ef009fea374d9c8375bda9cd518f05d82980ad9e6c430680e7bd22e0d7e2bd194521c491da252adf55eec7

                                    • C:\Users\Admin\AppData\Local\Temp\1000001001\build.exe

                                      Filesize

                                      10.7MB

                                      MD5

                                      c8cf26425a6ce325035e6da8dfb16c4e

                                      SHA1

                                      31c2b3a26c05b4bf8dea8718d1df13a0c2be22ee

                                      SHA256

                                      9f7be9bf913d8378f094b3f6416db9aa4c80c380000202f7cfaddadb6efc41b4

                                      SHA512

                                      0321e48e185c22165ac6429e08afac1ccfdf393249436c8eac8a6d64794b3b399740aa5b2be23d568f57495d17e9220280ed1c2ea8f012b2c4021beb02cbc646

                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\5c1652fdc7.exe

                                      Filesize

                                      251KB

                                      MD5

                                      42cd439933caf2d0ed81f88510fa2321

                                      SHA1

                                      15c3244d95033e6db54424125c1304aad7d69a99

                                      SHA256

                                      9c860d91caaed7c18f0b1a613766240cc6e6a9dacd8dec70cf903db6f38988c5

                                      SHA512

                                      37d5c98bd248f5e38906ee38023423758c8441fb749a7ed1f7f6ddcb89239ecf635b9171af4553227768fa5b417c2d17d8cd94b10c0709dff34202153553c167

                                    • C:\Users\Admin\AppData\Local\Temp\1000002001\crypted.exe

                                      Filesize

                                      944KB

                                      MD5

                                      371d606aa2fcd2945d84a13e598da55f

                                      SHA1

                                      0f8f19169f79b3933d225a2702dc51f906de4dcd

                                      SHA256

                                      59c6d955b28461cd8d1f8f8c9a97d4f7a2e741dd62c69e67f0b71ecb3f7f040a

                                      SHA512

                                      01c5b0afd03518406fa452cbb79d452865c6daf0140f32ad4b78e51a0b786f6c19bba46a4d017dcdcc37d6edf828f0c87249964440e2abbfb42a437e1cfd91a4

                                    • C:\Users\Admin\AppData\Local\Temp\1000003001\5447jsX.exe

                                      Filesize

                                      392KB

                                      MD5

                                      5dd9c1ffc4a95d8f1636ce53a5d99997

                                      SHA1

                                      38ae8bf6a0891b56ef5ff0c1476d92cecae34b83

                                      SHA256

                                      d695267de534c2c99ec2823acc193fdbec9f398b0f78155ae2b982457ff631aa

                                      SHA512

                                      148d1b324391c4bb63b152a3c91a586b6821c4f5cde2a3f7afa56ad92074672619554fba3b2baca9802ff1ed9b42081574163304d450f7ccf664638599b23c2a

                                    • C:\Users\Admin\AppData\Local\Temp\1000004001\crypteda.exe

                                      Filesize

                                      1.4MB

                                      MD5

                                      04e90b2cf273efb3f6895cfcef1e59ba

                                      SHA1

                                      79afcc39db33426ee8b97ad7bfb48f3f2e4c3449

                                      SHA256

                                      e015f535c8a9fab72f2e06863c559108b1a25af90468cb9f80292c3ba2c33f6e

                                      SHA512

                                      72aa08242507f6dd39822a34c68d6185927f6772a3fc03a0850d7c8542b21a43e176f29e5fbb3a4e54bc02fa68c807a01091158ef68c5a2f425cc432c95ea555

                                    • C:\Users\Admin\AppData\Local\Temp\1000005001\2.exe

                                      Filesize

                                      233KB

                                      MD5

                                      3003235244455682dd316defddb9369c

                                      SHA1

                                      8fd13d5ed119640fdf3cf2519c1ae98abc6fe2de

                                      SHA256

                                      3ec76b58400fa83602d35d82f38341d921223dcdf175b98bca435a59ba340464

                                      SHA512

                                      7ced01915a20f35ffb1eadaf1097dc74634676eb4e8a7d9e01b5343de7a466161a7bcf4e06e9075007d631eda77dd270ccad80b01053e1dae1e87d38676b11a5

                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\svhosts.exe

                                      Filesize

                                      690KB

                                      MD5

                                      fcd623c9b95c16f581efb05c9a87affb

                                      SHA1

                                      17d1c2bede0885186b64cc615d61693eb90332de

                                      SHA256

                                      3eb7b830379458b4788162b6444f8b8c5b37a3190d86d8e00a6e762093e1f2b9

                                      SHA512

                                      7b84854c9e2d979d7b127026b2d45fdd927a857e03278f62d4c728c4a99971b7fe333739e42c65260e677df5cc174c49a817f0a03133bcab1c078683a8850c49

                                    • C:\Users\Admin\AppData\Local\Temp\1000009001\25072023.exe

                                      Filesize

                                      304KB

                                      MD5

                                      a9a37926c6d3ab63e00b12760fae1e73

                                      SHA1

                                      944d6044e111bbad742d06852c3ed2945dc9e051

                                      SHA256

                                      27955c80c620c31df686ccd2a92bce1d07e97c16fda6bd141812e9b0bdd7b06b

                                      SHA512

                                      575485d1c53b1bf145c7385940423b16089cf9ab75404e2e9c7af42b594480470f0e28dadcddbd66e4cd469e45326a6eb4eb2362ccc37edb2a956d224e04cf97

                                    • C:\Users\Admin\AppData\Local\Temp\1000010001\pered.exe

                                      Filesize

                                      10.9MB

                                      MD5

                                      faf1270013c6935ae2edaf8e2c2b2c08

                                      SHA1

                                      d9a44759cd449608589b8f127619d422ccb40afa

                                      SHA256

                                      1011889e66c56fd137bf85b832c4afc1fd054222b2fcbaae6608836d27e8f840

                                      SHA512

                                      4a9ca18f796d4876effc5692cfeb7ce6d1cffdd2541b68753f416d2b0a7eff87588bc05793145a2882fc62a48512a862fa42826761022fed1696c20864c89098

                                    • C:\Users\Admin\AppData\Local\Temp\1000012001\2020.exe

                                      Filesize

                                      12.3MB

                                      MD5

                                      95606667ac40795394f910864b1f8cc4

                                      SHA1

                                      e7de36b5e85369d55a948bedb2391f8fae2da9cf

                                      SHA256

                                      6f2964216c81a6f67309680b7590dfd4df31a19c7fc73917fa8057b9a194b617

                                      SHA512

                                      fab43d361900a8d7f1a17c51455d4eedbbd3aec23d11cdb92ec1fb339fc018701320f18a2a6b63285aaafafea30fa614777d30cdf410ffd7698a48437760a142

                                    • C:\Users\Admin\AppData\Local\Temp\1000013001\4ck3rr.exe

                                      Filesize

                                      304KB

                                      MD5

                                      d6a034f75349665f43aa35dee0230379

                                      SHA1

                                      57bca9aa6f19985aff446f81b3c2058a817501f0

                                      SHA256

                                      428a020f9446f1f98d0152101b1f8cbd2697ac32d7d47e27ea7e2622f3d4de46

                                      SHA512

                                      c22405136e9018cd707a1a4e80c858f65cadd465dca77b8bbb2135aebf474df4e037251012553bb484d94300314b968be35e90220e6b257524f880f5f7a7ed39

                                    • C:\Users\Admin\AppData\Local\Temp\1000014001\gawdth.exe

                                      Filesize

                                      898KB

                                      MD5

                                      c02798b26bdaf8e27c1c48ef5de4b2c3

                                      SHA1

                                      bc59ab8827e13d1a9a1892eb4da9cf2d7d62a615

                                      SHA256

                                      af41b9ac95c32686ba1ef373929b54f49088e5c4f295fe828b43b32b5160aa78

                                      SHA512

                                      b541aeedcc4db6f8e0db0788f2791339476a863c15efc72aef3db916fc7c8ab41d84c0546c05b675be4d7700c4f986dbae5e2858d60ecd44b4ffbcae2065cfc4

                                    • C:\Users\Admin\AppData\Local\Temp\1000016001\ldx111.exe

                                      Filesize

                                      1.3MB

                                      MD5

                                      bd872ba52ce39a98cafeb40929e262a5

                                      SHA1

                                      3e07fd75182b19df884e838efcbae0b4d7303dd4

                                      SHA256

                                      7e97e6e6ccae12c62ee828a165fc3c0945026440716621d90abc77a1f7fc5c62

                                      SHA512

                                      d0a35363007737631ed34a52e4cc1181f46fbe96177e360bd70bfc931546758e5e8088d02fd09cdc54c41ba524ab1264db05d4ff3455949bb73265b103f859d3

                                    • C:\Users\Admin\AppData\Local\Temp\83B.tmp\83C.tmp\83D.bat

                                      Filesize

                                      2KB

                                      MD5

                                      de9423d9c334ba3dba7dc874aa7dbc28

                                      SHA1

                                      bf38b137b8d780b3d6d62aee03c9d3f73770d638

                                      SHA256

                                      a1e1b422c40fb611a50d3f8bf34f9819f76ddb304aa2d105fb49f41f57752698

                                      SHA512

                                      63f13acd904378ad7de22053e1087d61a70341f1891ada3b671223fec8f841b42b6f1060a4b18c8bb865ee4cd071cadc7ff6bd6d549760945bf1645a1086f401

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat

                                      Filesize

                                      37B

                                      MD5

                                      28151380c82f5de81c1323171201e013

                                      SHA1

                                      ae515d813ba2b17c8c5ebdae196663dc81c26d3c

                                      SHA256

                                      bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d

                                      SHA512

                                      46b29cba0dc813de0c58d2d83dc298fa677921fd1f19f41e2ed3c7909c497fab2236d10a9ae59b3f38e49cf167964ede45e15543673a1e0843266242b8e26253

                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\lofsawd.exe

                                      Filesize

                                      16KB

                                      MD5

                                      e7d405eec8052898f4d2b0440a6b72c9

                                      SHA1

                                      58cf7bfcec81faf744682f9479b905feed8e6e68

                                      SHA256

                                      b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2

                                      SHA512

                                      324507084bd56f7102459efe7b3c2d2560f4e89ed03ec4a38539ebb71bccdf1def7bc961c259f9b02f4b2be0d5e095136c9efcd5fc3108af3dc61d24970d6121

                                    • C:\Users\Admin\AppData\Local\Temp\TmpA832.tmp

                                      Filesize

                                      2KB

                                      MD5

                                      1420d30f964eac2c85b2ccfe968eebce

                                      SHA1

                                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                      SHA256

                                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                      SHA512

                                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3484_133664203370507000\python310.dll

                                      Filesize

                                      4.3MB

                                      MD5

                                      c80b5cb43e5fe7948c3562c1fff1254e

                                      SHA1

                                      f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                      SHA256

                                      058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                      SHA512

                                      faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                    • C:\Users\Admin\AppData\Local\Temp\onefile_3484_133664203370507000\stub.exe

                                      Filesize

                                      18.0MB

                                      MD5

                                      1cf17408048317fc82265ed6a1c7893d

                                      SHA1

                                      9bfec40d6eb339c5a6c2ad6e5fa7cebc147654c5

                                      SHA256

                                      1352ad9860a42137b096d9675a7b8d578fbc596d965de3cb352619cbe6aaf4e9

                                      SHA512

                                      66322d7cb5931017acaa29970da48642d03ce35007f130511b2848b67169c1dd4167f1e5a31e5e1dfe5f7122846482bdb878b5cd695ac58009033fd620813a0f

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      442KB

                                      MD5

                                      85430baed3398695717b0263807cf97c

                                      SHA1

                                      fffbee923cea216f50fce5d54219a188a5100f41

                                      SHA256

                                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                      SHA512

                                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      8.0MB

                                      MD5

                                      a01c5ecd6108350ae23d2cddf0e77c17

                                      SHA1

                                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                      SHA256

                                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                      SHA512

                                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                    • C:\Users\Admin\AppData\RoamingEGIDAAFIEH.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      138fbf94557747caec8efdb5422d9cfa

                                      SHA1

                                      ab294eeae2a9f09b8550a27dd88c80c0c3db0a8b

                                      SHA256

                                      02c72ba0c75926ba9cb89f37d6e8777f7cf2dee55f2e606051a6ac226e3b0c17

                                      SHA512

                                      9bf799c3e540444bb5c40fa775d028ee637f4449cea8cf1e7523962f473da7d6feef13378f20d0e4447adee02bd124ec4057e5bb1a2ebd60b083b9a8298e0131

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      2KB

                                      MD5

                                      ba710b9e9390b73bbf5d13180fa3ad07

                                      SHA1

                                      571f297aa137598ac307aa1e22777e9b4be42a8d

                                      SHA256

                                      163632ee317022504a32334f39a5d53efddd01668667fa67be2c5c02af645289

                                      SHA512

                                      ea4d62a08ea0cb1be3f4c0b27d0de9cd7a29046434507db4d0f35770a44d156cb172723d2f9a771382292ff640a57e03c76f781f84700f5a8d2977fb5ec20d09

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\datareporting\glean\pending_pings\687b2bda-fa06-4092-bdc6-f472e1a920fe

                                      Filesize

                                      10KB

                                      MD5

                                      deb3dde5064363e28f477a7437ce9055

                                      SHA1

                                      c0a22f41a3b9498ea858075b5dc70dc084cb4d29

                                      SHA256

                                      4f398f56472bec62bfa0951075ddaa8da70108cb5ffbff5678f042b9368232e5

                                      SHA512

                                      3e9b4963d76a8926aebef08d8c0ff4664b142a9d363c615bd3e4fd801825da9a55ff7cb15b8670a095bcf18a6eb8a86e96001cc1f12a1bb15f47dd5875f758c7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\datareporting\glean\pending_pings\c39a16a2-1b71-47f3-820c-cf64df68f2ea

                                      Filesize

                                      745B

                                      MD5

                                      5656a04954aee2b338b53f0b739847eb

                                      SHA1

                                      8f484bc279c8efcc48a1c32418c00ae75179f75e

                                      SHA256

                                      28e8d067d7f42b14178040a3b61cddb0123f77374aed1e3951deca19038f5386

                                      SHA512

                                      a1afe45ea668f9c806ac679cc5f4e1d972c1c5e40a3420ed9261529c5dc4cf4b49c8c2262e0c34ab07f686f5e9d26b6706318d28ee576afcfcb20f0dbffb2d3f

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                      Filesize

                                      997KB

                                      MD5

                                      fe3355639648c417e8307c6d051e3e37

                                      SHA1

                                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                      SHA256

                                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                      SHA512

                                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      3d33cdc0b3d281e67dd52e14435dd04f

                                      SHA1

                                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                      SHA256

                                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                      SHA512

                                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                      Filesize

                                      479B

                                      MD5

                                      49ddb419d96dceb9069018535fb2e2fc

                                      SHA1

                                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                      SHA256

                                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                      SHA512

                                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      8be33af717bb1b67fbd61c3f4b807e9e

                                      SHA1

                                      7cf17656d174d951957ff36810e874a134dd49e0

                                      SHA256

                                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                      SHA512

                                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                      Filesize

                                      11.8MB

                                      MD5

                                      33bf7b0439480effb9fb212efce87b13

                                      SHA1

                                      cee50f2745edc6dc291887b6075ca64d716f495a

                                      SHA256

                                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                      SHA512

                                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                      Filesize

                                      1KB

                                      MD5

                                      688bed3676d2104e7f17ae1cd2c59404

                                      SHA1

                                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                      SHA256

                                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                      SHA512

                                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                      Filesize

                                      1KB

                                      MD5

                                      937326fead5fd401f6cca9118bd9ade9

                                      SHA1

                                      4526a57d4ae14ed29b37632c72aef3c408189d91

                                      SHA256

                                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                      SHA512

                                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      e7ec8cb2769b370bd2459bda57e19597

                                      SHA1

                                      d0a45ad964d99e21a631fe27dbaefba0d84f0ced

                                      SHA256

                                      55ef032467947633f9442ea5907f72739c171e68cb372e68eb6a809a340d6675

                                      SHA512

                                      aa07f135e840c338ab440b50129b84583013f5755970901c7945bb61a0ed2afacf1c56faa68fec20aebf59a11a3b856b504cec3044cc8f0584193a497e8ee385

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\prefs-1.js

                                      Filesize

                                      7KB

                                      MD5

                                      cb10869a81babb59382f71e84a5088e5

                                      SHA1

                                      b9afb78dd0e31b8cc044dc0a815793e2f5b40ccf

                                      SHA256

                                      7bb7ee560c9322118e152de85ef77aae6976cd150259a4327e78467b195159af

                                      SHA512

                                      f3232cd358bd70e8de99b67313bed00db7d297cbe63d9a399708abfc318698e96e0f4dddd056e4051eca31baf5c9e99615fc19e90bcf2f143b30d211050bd88a

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      aa0329468b737916a1d1914447d550e5

                                      SHA1

                                      9c8890c5262fd2ca6e60d54210e449ebbdd04d20

                                      SHA256

                                      e6ef5685785c8bd4a8da628001b65c2b4f65ba9062834a19c25c2c48de0ac2fc

                                      SHA512

                                      c9ec4e701af26c4c81600dee7fc4ce948047edec9990ea2916eb983a90ec1be9bd89686726f354259ec94c7bbb76ece52f4d21bbd2e8afca0e93190ca662e121

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      d074429f22ca8d17991bb9de90fe521a

                                      SHA1

                                      f6a2019dc70d03b5be1daef42512d03049b1223c

                                      SHA256

                                      748157ade2736eed78cad043868678d6ce837a95d11fc467fc0b7532e6ec5a87

                                      SHA512

                                      6c820761c26afd2938c3c2e2a73225df569fd848159b995d6755119bd74af526fa5871654e0737f1bcd2fee68622bd396e9967f113b2be7cf60f1769267c8b14

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      c007737f91973ccd4999e518412e9d12

                                      SHA1

                                      71f641e388d1cdd551459e1aa864949732b384ed

                                      SHA256

                                      df66d1406a525b3b62fe6a4edcf0c2157db7cc3d9cff3d1121172501d6dcb54a

                                      SHA512

                                      2e142972ef2511466f25030280e75be19b6dd632b7d8d20de2f65d8c65d42f781062820f5ca8701c6819b8794749346a6fbb511ff83f377a11524e3f7efa4674

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\62jv3uqp.default-release\sessionstore-backups\recovery.jsonlz4

                                      Filesize

                                      4KB

                                      MD5

                                      a6b1273b64e14308ef828bc3a78c93e8

                                      SHA1

                                      1135d12b21c22a004a0856c3af3fb582fa67b80b

                                      SHA256

                                      966ec04d53872e97743d68541b6d2200bec2c30e2d03363176b817710a5108d9

                                      SHA512

                                      c04a44cc7954b48ea29468263cad73a315ba7ea3945e653bc34d003c75cd765c9af736d71b3d896a601a6c041b7b46755ff1576e15958e2f9cc944a03125a486

                                    • \ProgramData\mozglue.dll

                                      Filesize

                                      593KB

                                      MD5

                                      c8fd9be83bc728cc04beffafc2907fe9

                                      SHA1

                                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                      SHA256

                                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                      SHA512

                                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                    • \ProgramData\nss3.dll

                                      Filesize

                                      2.0MB

                                      MD5

                                      1cc453cdf74f31e4d913ff9c10acdde2

                                      SHA1

                                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                      SHA256

                                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                      SHA512

                                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                    • \Users\Admin\AppData\RoamingDHJDAFIEHI.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      17a75c69d783bfe93c9f997840f02d8c

                                      SHA1

                                      958e6ea88120a46bee74a73946e8fae0f24ca9b8

                                      SHA256

                                      ae59a51effdcdac864c3204626817170ba5d8ab6e868408bf05290eb90597665

                                      SHA512

                                      3e411849daf33e5de3b6db4f75ea2b74e0a18539f8f0b0ac8d272197183e0be1000d861f7fcb7190000f2571e91fa5acc58bf8f23170b92994a865538a9029ac

                                    • memory/944-505-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-1013-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-730-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-376-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-739-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-884-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-374-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-110-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-1049-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-997-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-399-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-719-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/944-591-0x0000000000FF0000-0x00000000014A5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-1012-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-500-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-725-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-363-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-1048-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-398-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-930-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-573-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-375-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-820-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-88-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-738-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1392-682-0x0000000000910000-0x0000000000DCF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1492-457-0x000000013FC80000-0x0000000140EBE000-memory.dmp

                                      Filesize

                                      18.2MB

                                    • memory/1536-156-0x0000000000400000-0x0000000002457000-memory.dmp

                                      Filesize

                                      32.3MB

                                    • memory/1684-623-0x0000000000D80000-0x0000000000DD2000-memory.dmp

                                      Filesize

                                      328KB

                                    • memory/2528-111-0x0000000000400000-0x000000000245F000-memory.dmp

                                      Filesize

                                      32.4MB

                                    • memory/2528-112-0x0000000000290000-0x0000000000390000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/2528-1-0x0000000000290000-0x0000000000390000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/2528-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                      Filesize

                                      972KB

                                    • memory/2528-68-0x0000000000400000-0x000000000245F000-memory.dmp

                                      Filesize

                                      32.4MB

                                    • memory/2528-2-0x00000000001B0000-0x00000000001E0000-memory.dmp

                                      Filesize

                                      192KB

                                    • memory/2528-3-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/2528-97-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/2528-113-0x0000000000400000-0x0000000000643000-memory.dmp

                                      Filesize

                                      2.3MB

                                    • memory/2528-96-0x0000000000290000-0x0000000000390000-memory.dmp

                                      Filesize

                                      1024KB

                                    • memory/2616-85-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-71-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-79-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-70-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-72-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-86-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-87-0x0000000006D40000-0x00000000071FF000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2616-74-0x0000000000080000-0x000000000053F000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2848-95-0x0000000002050000-0x0000000002505000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2972-98-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2972-109-0x0000000000930000-0x0000000000DE5000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/3476-942-0x0000000001010000-0x0000000001062000-memory.dmp

                                      Filesize

                                      328KB

                                    • memory/3484-608-0x0000000000400000-0x0000000002453000-memory.dmp

                                      Filesize

                                      32.3MB

                                    • memory/3484-534-0x000000013FD60000-0x0000000140838000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3584-1066-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1056-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1060-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1009-0x0000000000D60000-0x0000000000EA8000-memory.dmp

                                      Filesize

                                      1.3MB

                                    • memory/3584-1064-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1062-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1058-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1050-0x0000000005A70000-0x0000000005B4C000-memory.dmp

                                      Filesize

                                      880KB

                                    • memory/3584-1054-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1052-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-1051-0x0000000005A70000-0x0000000005B46000-memory.dmp

                                      Filesize

                                      856KB

                                    • memory/3584-2087-0x0000000004EE0000-0x0000000004F3C000-memory.dmp

                                      Filesize

                                      368KB

                                    • memory/3584-2088-0x0000000004C20000-0x0000000004C6C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/3584-2089-0x00000000058A0000-0x00000000058F4000-memory.dmp

                                      Filesize

                                      336KB