Analysis

  • max time kernel
    50s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 09:53

General

  • Target

    ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6.exe

  • Size

    3.1MB

  • MD5

    b2b571311ce73fae9f03f3c10e894ca7

  • SHA1

    6083d27101e3e323c8e25e4dd34ba1e13571bf33

  • SHA256

    ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6

  • SHA512

    cdf4c6ab60e185cd783f7b5ddedf4d4b8cd6d072c0a07c860b6beff9248a6173d6e5bafd34dc487ffc15fd2f14f1e105d1c8a7fc3bba39b79994b7ffbb143a1d

  • SSDEEP

    49152:0FurO4HoMBIKDE+nAepay2Rytdid0Xn7OXyJLn+:+PooMqgvnhOSrOiJLn+

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:684
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:964
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:404
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:620
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1060
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1204
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:2836
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6124
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          2⤵
                            PID:2288
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                          1⤵
                            PID:1220
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1288
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1360
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1368
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1396
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2636
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1512
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                        1⤵
                                          PID:1576
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                          1⤵
                                            PID:1588
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1688
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                              1⤵
                                                PID:1732
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1784
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                  1⤵
                                                    PID:1804
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1904
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:1988
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1996
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1636
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                              PID:1832
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                              1⤵
                                                                PID:1964
                                                              • C:\Windows\System32\spoolsv.exe
                                                                C:\Windows\System32\spoolsv.exe
                                                                1⤵
                                                                  PID:2124
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                  1⤵
                                                                    PID:2228
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                    1⤵
                                                                      PID:2348
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2464
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                        1⤵
                                                                          PID:2476
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:2664
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                            1⤵
                                                                              PID:2760
                                                                            • C:\Windows\sysmon.exe
                                                                              C:\Windows\sysmon.exe
                                                                              1⤵
                                                                                PID:2792
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                1⤵
                                                                                  PID:2812
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                  1⤵
                                                                                    PID:2852
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                    1⤵
                                                                                      PID:2904
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                      1⤵
                                                                                        PID:3004
                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3064
                                                                                        • C:\Windows\Explorer.EXE
                                                                                          C:\Windows\Explorer.EXE
                                                                                          1⤵
                                                                                            PID:3500
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6.exe"
                                                                                              2⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks computer location settings
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:4992
                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                3⤵
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Adds Run key to start application
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:820
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:60
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 60 -s 1676
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    PID:4056
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1004066001\2ef17badc2.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1004066001\2ef17badc2.exe"
                                                                                                  4⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4388
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 1480
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    PID:2416
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 1500
                                                                                                    5⤵
                                                                                                    • Program crash
                                                                                                    PID:3180
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1004067001\c4307adc9f.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1004067001\c4307adc9f.exe"
                                                                                                  4⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:3124
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1004068001\7b963ee354.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1004068001\7b963ee354.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:756
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM firefox.exe /T
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3584
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM chrome.exe /T
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:432
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM msedge.exe /T
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3876
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM opera.exe /T
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:880
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM brave.exe /T
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1532
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                    5⤵
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4360
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                      6⤵
                                                                                                      • Checks processor information in registry
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:4700
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1916 -prefMapHandle 1908 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a45b4d4-8578-4485-bb6d-23d7559b4407} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" gpu
                                                                                                        7⤵
                                                                                                          PID:4636
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {366248f5-6fb2-4ac3-bbca-7051b73732d5} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" socket
                                                                                                          7⤵
                                                                                                            PID:2420
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3164 -childID 1 -isForBrowser -prefsHandle 2920 -prefMapHandle 3196 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d765cbee-fa40-4263-a687-6a7c9205a6a4} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" tab
                                                                                                            7⤵
                                                                                                              PID:316
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3716 -childID 2 -isForBrowser -prefsHandle 3708 -prefMapHandle 3692 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {05badaed-af32-4ddf-841f-7cdde0cc993d} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" tab
                                                                                                              7⤵
                                                                                                                PID:1404
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4800 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4608 -prefMapHandle 4792 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {422fe36a-7f5d-4ba8-b19f-5ced4f8e77ed} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" utility
                                                                                                                7⤵
                                                                                                                • Checks processor information in registry
                                                                                                                PID:5204
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5292 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {856a7c01-e25b-4ae2-8199-2b1e48ae06dd} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" tab
                                                                                                                7⤵
                                                                                                                  PID:6104
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 4 -isForBrowser -prefsHandle 5520 -prefMapHandle 5528 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4195c931-a2f2-422b-8999-f543329fd649} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" tab
                                                                                                                  7⤵
                                                                                                                    PID:6116
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5700 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1040 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cea5ee19-619f-4144-b842-4dc0dd24d664} 4700 "\\.\pipe\gecko-crash-server-pipe.4700" tab
                                                                                                                    7⤵
                                                                                                                      PID:6136
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004069001\15c8407f2d.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1004069001\15c8407f2d.exe"
                                                                                                                4⤵
                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                • Checks BIOS information in registry
                                                                                                                • Executes dropped EXE
                                                                                                                • Identifies Wine through registry keys
                                                                                                                • Windows security modification
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:6128
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004070001\IDEK.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1004070001\IDEK.exe"
                                                                                                                4⤵
                                                                                                                • Drops file in Drivers directory
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in System32 directory
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:5700
                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                  5⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:5992
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                  5⤵
                                                                                                                    PID:1652
                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                      6⤵
                                                                                                                        PID:5196
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4920
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5244
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3700
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5320
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5332
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                      5⤵
                                                                                                                      • Power Settings
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:5476
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                      5⤵
                                                                                                                      • Power Settings
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:5808
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                      5⤵
                                                                                                                      • Power Settings
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:748
                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                      5⤵
                                                                                                                      • Power Settings
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1552
                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                      5⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:5088
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1104
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:4372
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:2172
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                                                      5⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1304
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        6⤵
                                                                                                                          PID:1860
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                1⤵
                                                                                                                  PID:3524
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                  1⤵
                                                                                                                    PID:3724
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                    1⤵
                                                                                                                      PID:3908
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4064
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4128
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                          1⤵
                                                                                                                            PID:1672
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                            1⤵
                                                                                                                              PID:4460
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                              1⤵
                                                                                                                                PID:4012
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                1⤵
                                                                                                                                  PID:2080
                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                  1⤵
                                                                                                                                    PID:4792
                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:3780
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                      1⤵
                                                                                                                                        PID:1716
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:1720
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:772
                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:4980
                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:4016
                                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:3456
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3932
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 60 -ip 60
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2140
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4388 -ip 4388
                                                                                                                                                        2⤵
                                                                                                                                                          PID:1156
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4388 -ip 4388
                                                                                                                                                          2⤵
                                                                                                                                                            PID:952
                                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:2900
                                                                                                                                                          • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                                            C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5828
                                                                                                                                                            • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                                              C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:4480
                                                                                                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                2⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:2868
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2548
                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5988
                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4804
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:1520
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:4116
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:5540
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5904
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:5152
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:3700
                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Power Settings
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:5200
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:3672
                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Power Settings
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:5180
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5412
                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Power Settings
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:4932
                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3244
                                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Power Settings
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:440
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4660
                                                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:1540
                                                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                                                C:\Windows\system32\dialer.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5404
                                                                                                                                                                                • C:\Windows\system32\dialer.exe
                                                                                                                                                                                  dialer.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:3760

                                                                                                                                                                              Network

                                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                                              Replay Monitor

                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                              Downloads

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                Filesize

                                                                                                                                                                                18KB

                                                                                                                                                                                MD5

                                                                                                                                                                                98650c7d8766f5716120fb06afef6edb

                                                                                                                                                                                SHA1

                                                                                                                                                                                c29600e28bc551d82c336cf6dc63abe3da45b2fe

                                                                                                                                                                                SHA256

                                                                                                                                                                                61232f7990f41a516bbf2c06b5f9d95796f63706b23df8d32be4c9aff15d34df

                                                                                                                                                                                SHA512

                                                                                                                                                                                a51cb8e00731f549e4bc59d7bbba7bd6be9d0c393f46e43f7e20dcaa3ef1fce8055468f8ff2ea1aef3c6b4422b22bab0fac9233f4a55fd1036a277b7accefccd

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                                                                                                                                                                Filesize

                                                                                                                                                                                13KB

                                                                                                                                                                                MD5

                                                                                                                                                                                1305d358a1725abd9603c87c5d319d8d

                                                                                                                                                                                SHA1

                                                                                                                                                                                27acbc0ef8a3fc5c62f14e8080861de118a7b6f8

                                                                                                                                                                                SHA256

                                                                                                                                                                                4a0f787b5fe7b73307897728e846e6195cb62283cd81bd1e8c403c4769dae162

                                                                                                                                                                                SHA512

                                                                                                                                                                                4b4628b886a3e9727ff64dc46a86052e3571da3c69b1c02d6b0d3d4e05ceb5040c62127a22502b6b287b9b5c888c38502d13d1af037978253bd6afd8b57833a2

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                                                                                                                                                                Filesize

                                                                                                                                                                                9KB

                                                                                                                                                                                MD5

                                                                                                                                                                                dc139c644113e6e6ead609a0c6dd559d

                                                                                                                                                                                SHA1

                                                                                                                                                                                1ea3846a08a908b695d3fb2b86e76ae53ea0dcbd

                                                                                                                                                                                SHA256

                                                                                                                                                                                51b0863cdf9424a65cb32be921b02266d93b817a680e471ecc7ce9f5003536a0

                                                                                                                                                                                SHA512

                                                                                                                                                                                57f5bd7dfc3b41c06eea941c1bb6cb0b5837cc4bbb588eadb8d175c4201292f527b7cd5f1f1b34dca1d0ed00eb7a322d3cc6ccd7e4362085be289a6355dc9bbf

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004053001\DLER214.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                16KB

                                                                                                                                                                                MD5

                                                                                                                                                                                54ec587044fdff4bfd0029946041a109

                                                                                                                                                                                SHA1

                                                                                                                                                                                242cc5fdd5c75a02776f1f5e526cc42cf138b313

                                                                                                                                                                                SHA256

                                                                                                                                                                                e666b2644c35f564041ad18c5125f1677255f05421ad18785aed42bfb3ac5adf

                                                                                                                                                                                SHA512

                                                                                                                                                                                6e2c9f3b3850c021b0db78af02f37e6fe1b32bd046ba5767b0499f2c4af11586e167c80235258b5536bcfece567a18f2e2eca6a107e60d5efb62a65175049046

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004066001\2ef17badc2.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.9MB

                                                                                                                                                                                MD5

                                                                                                                                                                                16f1c8aa951e83b4ea794bf5b66291e6

                                                                                                                                                                                SHA1

                                                                                                                                                                                9a7310bc9b25759b2a3b98c199dc7eb56605516f

                                                                                                                                                                                SHA256

                                                                                                                                                                                a2ffee36f80aa7450c094f3d0340e9eda3ae58613b1f7ac19e57d0b91b8d3acd

                                                                                                                                                                                SHA512

                                                                                                                                                                                e763e14d2ad8e95755ea4834ed6dc9a081091edebcbec6472636ad44cf0d0a002ec07f696835045069435730b5a29ba4b64c1f04b9c5f1721e8f8abff208a077

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004067001\c4307adc9f.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.0MB

                                                                                                                                                                                MD5

                                                                                                                                                                                942d8839790190a0b7269d587425c3ef

                                                                                                                                                                                SHA1

                                                                                                                                                                                b61fb82d04980dc1453247536a95bb0f721eb59f

                                                                                                                                                                                SHA256

                                                                                                                                                                                df99583b876c169028a4e9817489d6c3fe65c391903a9bf2db295cbabc4cdf63

                                                                                                                                                                                SHA512

                                                                                                                                                                                1b8cb308198b9270637fc4d1cd65bcd4b685e93365b031af089730a67bc8e21d4bba143ef005c7f0294256b0bfec6ba0f8322f125cba5e5d65950cdc0336efa7

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004068001\7b963ee354.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                898KB

                                                                                                                                                                                MD5

                                                                                                                                                                                2edd0a55ddabfe03d1e524227e6865c5

                                                                                                                                                                                SHA1

                                                                                                                                                                                e3d6f4b661ebdc79054b4afb0c54a1392ad4c34e

                                                                                                                                                                                SHA256

                                                                                                                                                                                e0d64d8bfb6bcf0e1b9ee2989b919e7b6767288153338ed999cefb3b41cf07e4

                                                                                                                                                                                SHA512

                                                                                                                                                                                67f7c53aacfc8c5aa5e4d9bf84d5b0064b84d9e4ae66cd4e8d99adf559c1fd6103878c36679db836c4b358e967332ff2859b22f04fb5684c39ccffe5d36eed85

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004069001\15c8407f2d.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.7MB

                                                                                                                                                                                MD5

                                                                                                                                                                                d98eca55b5386fba824026cadb1b94de

                                                                                                                                                                                SHA1

                                                                                                                                                                                2bfdf079f15f36db98d8524f090b49f6cca7b04f

                                                                                                                                                                                SHA256

                                                                                                                                                                                441147d44772362fe1d8efc3f8f36bbb55dcd165d50227b05320c5e5557d220c

                                                                                                                                                                                SHA512

                                                                                                                                                                                41299a884769a7df578b4ff04a59a56ae63717b504b558799d4fd728a0363e15e352a9351c9497b22e0626ba44cf44d18307a682d82526287c9ccbc747bb50d7

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1004070001\IDEK.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                5.3MB

                                                                                                                                                                                MD5

                                                                                                                                                                                73a56908097ee57dd4217877aeae4641

                                                                                                                                                                                SHA1

                                                                                                                                                                                a41cc3570f40f9688b2ac9f5e7326150a3a350a6

                                                                                                                                                                                SHA256

                                                                                                                                                                                fde56e00761a85ad495bd2d05654f3657922f665f58edfabcf43d2fa769f0d79

                                                                                                                                                                                SHA512

                                                                                                                                                                                930ba7d57f250b5c9e020c0265db9376d0675bfcafb7c5c5e292add319ec2942a9f2b5286f997e406e7f1effb8e1029649a5141cd7ad032f4b75a77e51259c67

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yygxfnc5.wuh.ps1

                                                                                                                                                                                Filesize

                                                                                                                                                                                60B

                                                                                                                                                                                MD5

                                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                SHA1

                                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                SHA256

                                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                SHA512

                                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                                MD5

                                                                                                                                                                                b2b571311ce73fae9f03f3c10e894ca7

                                                                                                                                                                                SHA1

                                                                                                                                                                                6083d27101e3e323c8e25e4dd34ba1e13571bf33

                                                                                                                                                                                SHA256

                                                                                                                                                                                ac0b68558b6952cba1922a80d3c687c3789909db072e27ac0d0be6e2169f7ac6

                                                                                                                                                                                SHA512

                                                                                                                                                                                cdf4c6ab60e185cd783f7b5ddedf4d4b8cd6d072c0a07c860b6beff9248a6173d6e5bafd34dc487ffc15fd2f14f1e105d1c8a7fc3bba39b79994b7ffbb143a1d

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                Filesize

                                                                                                                                                                                479KB

                                                                                                                                                                                MD5

                                                                                                                                                                                09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                SHA1

                                                                                                                                                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                SHA256

                                                                                                                                                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                SHA512

                                                                                                                                                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                Filesize

                                                                                                                                                                                13.8MB

                                                                                                                                                                                MD5

                                                                                                                                                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                SHA1

                                                                                                                                                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                SHA256

                                                                                                                                                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                SHA512

                                                                                                                                                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                                                                                                                                                                Filesize

                                                                                                                                                                                10KB

                                                                                                                                                                                MD5

                                                                                                                                                                                f49f0806b846aff9c5ad6b7a6327e784

                                                                                                                                                                                SHA1

                                                                                                                                                                                1526feb4b31cb0c212f530fb85058436dffb8e42

                                                                                                                                                                                SHA256

                                                                                                                                                                                cf73818aa166309c3bc429171337e719aefa37f4220f87efc0a5b04429440fea

                                                                                                                                                                                SHA512

                                                                                                                                                                                3b17b7e151c09079b7973e87aedc3aec3139086adde01147a766f8dae7310936a4ee2fc38bda0ec816c956416ffd8afd5a9acf1c2854fa0c9610c6db6857d8e1

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                5KB

                                                                                                                                                                                MD5

                                                                                                                                                                                401b816a4a5d325d278ad8cda635d8a9

                                                                                                                                                                                SHA1

                                                                                                                                                                                016ff33ac41edf095a80102c7cf682f9e7795634

                                                                                                                                                                                SHA256

                                                                                                                                                                                d7ab591313c360d8bbab9008dfd91447ecb9503a142d2cf84d12bf9271b77495

                                                                                                                                                                                SHA512

                                                                                                                                                                                33e744e56b94eed9acd26fb34704e115a25fec0c4bcc0fbf0bdb64717261bf11e427cbc48842797dc318fa87f649ccc771a88055a566e911d692153b222b8c9f

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                15KB

                                                                                                                                                                                MD5

                                                                                                                                                                                a8722ec8e18a17d95355b3e1b1f3c086

                                                                                                                                                                                SHA1

                                                                                                                                                                                dd6eacb1e7556d2ff2d29df0bef6864b37309650

                                                                                                                                                                                SHA256

                                                                                                                                                                                19a2e517e4fd99a6a79326e88aa008ff60046cc18f477d82aec90a106af40cc6

                                                                                                                                                                                SHA512

                                                                                                                                                                                51d5ea530841b058b7bb6646e981c2d8e879ad52c0cb7140a8f8b6597df2989259c38ac8be7654746400353e3eb83aced9397e93068c379205f89379c23aec00

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\1c428cba-1b52-4fba-af9b-856459d68f8e

                                                                                                                                                                                Filesize

                                                                                                                                                                                671B

                                                                                                                                                                                MD5

                                                                                                                                                                                e70615d0a4d174d0f12a39b1183a290a

                                                                                                                                                                                SHA1

                                                                                                                                                                                0f6ebc757123f9a4e07e0eabab0cdde70f38790e

                                                                                                                                                                                SHA256

                                                                                                                                                                                57f2dccded2ac3b143b0c3fdeb52284e46ebf5931ed9bfbf24704fc3075e02b4

                                                                                                                                                                                SHA512

                                                                                                                                                                                dd29b58dc70aa1b133fb8a57815e5ff887e00c01aef5c0b9b2982d375c650020b03614a8fa562687c67c0f3a0d6bab3797139c3c9d794d4832f8ee1acc003506

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\9c8bcf91-2ba0-44df-8eb4-f1e99326df38

                                                                                                                                                                                Filesize

                                                                                                                                                                                25KB

                                                                                                                                                                                MD5

                                                                                                                                                                                354625683f04f3c3ac9444ba998f476d

                                                                                                                                                                                SHA1

                                                                                                                                                                                721f9de3b34c5c8593cf6fd3e61f9c96a432ff4e

                                                                                                                                                                                SHA256

                                                                                                                                                                                527f94428540fa9197e89baaab218dc77b697569393e6f9ee25db2dfe61af232

                                                                                                                                                                                SHA512

                                                                                                                                                                                c41696f22d58486a9671ee7785fa9c01892927263d55ef90d3bdb191ed8e79a3ecdc07d4bfb2bcbbda20daea275cdf6f00806b29380d8f4b7115a6147e05442c

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\bcfdedbe-f0f1-422f-b55e-3f48d4a387ff

                                                                                                                                                                                Filesize

                                                                                                                                                                                982B

                                                                                                                                                                                MD5

                                                                                                                                                                                cb43edd6ae321c6b08fb3aabcc2af551

                                                                                                                                                                                SHA1

                                                                                                                                                                                b793b40a878e23eacdc5a0ee5d0b30d85dfa3804

                                                                                                                                                                                SHA256

                                                                                                                                                                                31bc762a0470b56e2dfdaa16a1fd70a2e38a541e9851d51688874afa452901c7

                                                                                                                                                                                SHA512

                                                                                                                                                                                8bbceea8f6cf44f235280beef3b0a6ef6a12f0576d1385e2c1774ba3f45cb0d39ae66aeb641bf03c4bff6a3a28643694f24d3be249d11a54e9657922471ca38d

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                Filesize

                                                                                                                                                                                1.1MB

                                                                                                                                                                                MD5

                                                                                                                                                                                842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                SHA1

                                                                                                                                                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                SHA256

                                                                                                                                                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                SHA512

                                                                                                                                                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                Filesize

                                                                                                                                                                                116B

                                                                                                                                                                                MD5

                                                                                                                                                                                2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                SHA1

                                                                                                                                                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                SHA256

                                                                                                                                                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                SHA512

                                                                                                                                                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                Filesize

                                                                                                                                                                                372B

                                                                                                                                                                                MD5

                                                                                                                                                                                bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                SHA1

                                                                                                                                                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                SHA256

                                                                                                                                                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                SHA512

                                                                                                                                                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                Filesize

                                                                                                                                                                                17.8MB

                                                                                                                                                                                MD5

                                                                                                                                                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                SHA1

                                                                                                                                                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                SHA256

                                                                                                                                                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                SHA512

                                                                                                                                                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                                                                                                                                                                Filesize

                                                                                                                                                                                15KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c1e01a02ed2e0c2af8718ab13ac4adb4

                                                                                                                                                                                SHA1

                                                                                                                                                                                ab25308d1d95d68a88a37cde70bb353c4bc26af0

                                                                                                                                                                                SHA256

                                                                                                                                                                                08a231c070411ccdebe15754807da42440e8c5f3b07a66c02a111e59df7f26d6

                                                                                                                                                                                SHA512

                                                                                                                                                                                e46d1209c4384c2c1fff5996fd9c7a597705268b051166ff868d1d2e8ec39a679be02a81278eaa6104034fdeeec52ad81a61674e4f1401e52363dd85a7b287a2

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                                                                                                                                                                Filesize

                                                                                                                                                                                15KB

                                                                                                                                                                                MD5

                                                                                                                                                                                8af5dffb197bea50f8e681ff68e35784

                                                                                                                                                                                SHA1

                                                                                                                                                                                e88eaaee44d11f3a6cf08f0a9114e4a348f8a798

                                                                                                                                                                                SHA256

                                                                                                                                                                                2628b290eb49851a08cc1e6491984742443e68d409026b1a7599bee53de71c3d

                                                                                                                                                                                SHA512

                                                                                                                                                                                198ee6368922d2e86bd4673b4dec001373e472c800bb338bc24e372c1c1520321a84c13bab0da21e37195724bf0e11553bce9ff261679d4e126a0e9bc5e15771

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                                                                                                                                                                Filesize

                                                                                                                                                                                11KB

                                                                                                                                                                                MD5

                                                                                                                                                                                fd47f4c4b68605e6bb28de73aa3f952d

                                                                                                                                                                                SHA1

                                                                                                                                                                                65b940b24dc80ab938fd62d2fa749c86c3603d1b

                                                                                                                                                                                SHA256

                                                                                                                                                                                e5ddb9608379a921e2f95f69dcaba53d8200648e0e1f2bde0bc8f27278b7a004

                                                                                                                                                                                SHA512

                                                                                                                                                                                663258a249f9264d46f2d22d2507da7a798ea4df91df97352c8adfac415e393e048de1efbb94024cb84f6c7e2e4d4be3cbc043f3248ac1e2e64f703a3d59705a

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                                                                                                                                                                Filesize

                                                                                                                                                                                10KB

                                                                                                                                                                                MD5

                                                                                                                                                                                c6806249db408d6bd705376dc959ad4e

                                                                                                                                                                                SHA1

                                                                                                                                                                                15536f83f530e3102e5bc51b39c7ccceaffc9901

                                                                                                                                                                                SHA256

                                                                                                                                                                                4b64d2f6f1fb852b72942f7bcc843f9d2415611308a77ef40ab029e943dac785

                                                                                                                                                                                SHA512

                                                                                                                                                                                e0a0e48de9d0a6474c8dfbbb01d9ed00769f07cac167999962099cb78a6c75539a7e4bae0c4d47d06a5119ad1daff792b68b6ce0eac4d8123eb2acd82a8bfc65

                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                                                                                                                                                                Filesize

                                                                                                                                                                                11KB

                                                                                                                                                                                MD5

                                                                                                                                                                                076678cce7a57689575a99e1f9f18f7e

                                                                                                                                                                                SHA1

                                                                                                                                                                                c75e7b647a65a155c5e73e574917d0152f5e97ad

                                                                                                                                                                                SHA256

                                                                                                                                                                                6f09333bf9b24c356675c12f080434fb825d4963d17348c3dee910876c399214

                                                                                                                                                                                SHA512

                                                                                                                                                                                21e5c0618ac1e58dfbe26ff8d23b5bad7b0f7ba544c307d97921551b783f9a0f392e3838e0ab2d0fb6fc44abbc64207215bd3cc19d4c358ebac4793c514b84e8

                                                                                                                                                                              • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                                                Filesize

                                                                                                                                                                                3KB

                                                                                                                                                                                MD5

                                                                                                                                                                                00930b40cba79465b7a38ed0449d1449

                                                                                                                                                                                SHA1

                                                                                                                                                                                4b25a89ee28b20ba162f23772ddaf017669092a5

                                                                                                                                                                                SHA256

                                                                                                                                                                                eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                                                                                                                                                                SHA512

                                                                                                                                                                                cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                                                                                                                                                              • memory/60-42-0x00000000005E0000-0x00000000005EA000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/60-41-0x000000007369E000-0x000000007369F000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                4KB

                                                                                                                                                                              • memory/384-849-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/384-848-0x0000019C196A0000-0x0000019C196CB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/404-855-0x00000189E3940000-0x00000189E396B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/404-856-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/620-864-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/620-863-0x00000290C6ED0000-0x00000290C6EFB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/624-840-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/624-839-0x0000020EDB4D0000-0x0000020EDB4FB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/624-838-0x0000020EDB4A0000-0x0000020EDB4C4000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                144KB

                                                                                                                                                                              • memory/684-846-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/684-845-0x0000026345E70000-0x0000026345E9B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/820-109-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-45-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-43-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-520-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-44-0x0000000000F11000-0x0000000000F79000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                416KB

                                                                                                                                                                              • memory/820-21-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-483-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-19-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-20-0x0000000000F11000-0x0000000000F79000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                416KB

                                                                                                                                                                              • memory/820-61-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-63-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/820-22-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/964-853-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/964-852-0x000001DE347A0000-0x000001DE347CB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/1060-878-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/1060-877-0x000001CE23710000-0x000001CE2373B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/1080-869-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/1080-868-0x0000022677C60000-0x0000022677C8B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/1204-880-0x000002690F4B0000-0x000002690F4DB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/1204-881-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/1220-875-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/1220-873-0x000001E072890000-0x000001E0728BB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/1288-886-0x00007FFBB06F0000-0x00007FFBB0700000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                64KB

                                                                                                                                                                              • memory/1288-885-0x000001A0C8680000-0x000001A0C86AB000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/2288-4471-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/2288-4469-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/2868-1171-0x00000194495F0000-0x00000194495F6000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                24KB

                                                                                                                                                                              • memory/2868-1143-0x00000194495D0000-0x00000194495EC000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                112KB

                                                                                                                                                                              • memory/2868-1142-0x0000019449460000-0x000001944946A000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/2868-1160-0x00000194495B0000-0x00000194495BA000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/2868-1163-0x0000019449610000-0x000001944962A000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                104KB

                                                                                                                                                                              • memory/2868-1170-0x00000194495C0000-0x00000194495C8000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                32KB

                                                                                                                                                                              • memory/2868-1140-0x0000019449380000-0x000001944939C000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                112KB

                                                                                                                                                                              • memory/2868-1172-0x0000019449600000-0x000001944960A000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                40KB

                                                                                                                                                                              • memory/2868-1141-0x00000194493A0000-0x0000019449455000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                724KB

                                                                                                                                                                              • memory/3124-79-0x0000000000FF0000-0x000000000171E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                7.2MB

                                                                                                                                                                              • memory/3124-80-0x0000000000FF0000-0x000000000171E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                7.2MB

                                                                                                                                                                              • memory/4388-90-0x0000000000BB0000-0x0000000000EC2000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/4388-62-0x0000000000BB0000-0x0000000000EC2000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/4992-18-0x0000000000020000-0x0000000000346000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/4992-3-0x0000000000020000-0x0000000000346000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/4992-2-0x0000000000021000-0x0000000000089000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                416KB

                                                                                                                                                                              • memory/4992-1-0x0000000077A84000-0x0000000077A86000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                8KB

                                                                                                                                                                              • memory/4992-0-0x0000000000020000-0x0000000000346000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/4992-17-0x0000000000021000-0x0000000000089000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                416KB

                                                                                                                                                                              • memory/4992-4-0x0000000000020000-0x0000000000346000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/5088-802-0x00007FFBEE890000-0x00007FFBEE94E000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                760KB

                                                                                                                                                                              • memory/5088-835-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/5088-801-0x00007FFBF0670000-0x00007FFBF0865000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.0MB

                                                                                                                                                                              • memory/5088-800-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/5088-796-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/5088-794-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/5088-795-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/5088-793-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                172KB

                                                                                                                                                                              • memory/5992-767-0x000002289D430000-0x000002289D452000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                136KB

                                                                                                                                                                              • memory/6124-514-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/6124-515-0x0000000000F10000-0x0000000001236000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                3.1MB

                                                                                                                                                                              • memory/6128-509-0x0000000000F60000-0x0000000001220000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB

                                                                                                                                                                              • memory/6128-454-0x0000000000F60000-0x0000000001220000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB

                                                                                                                                                                              • memory/6128-452-0x0000000000F60000-0x0000000001220000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB

                                                                                                                                                                              • memory/6128-414-0x0000000000F60000-0x0000000001220000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB

                                                                                                                                                                              • memory/6128-512-0x0000000000F60000-0x0000000001220000-memory.dmp

                                                                                                                                                                                Filesize

                                                                                                                                                                                2.8MB