Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 04:03

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    6d36fdc5dd140f0431b931b1fb8ab8fc

  • SHA1

    adbe7e131b9375984e6de751853d324405cb71cd

  • SHA256

    ec24753b20aaee3043247b49828eb15efd02a5c04bff64caccd49a8523d179aa

  • SHA512

    26c8c7ec7733d80ce9a198194a6813d7fc1221fe7637b766591f05c59fe64fd16d32cf3d89fce8eb14581db298f32f693f350dda0c11c3ddb13ad65aeb0eca4e

  • SSDEEP

    49152:DDj/gXSixGKKuuDVgL4OfZCc/muT0JdD49APk2OxqR:DcNQKSpgL4iCbuTudaok2Oxq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Users\Admin\AppData\Local\Temp\1007309001\80fef865d0.exe
        "C:\Users\Admin\AppData\Local\Temp\1007309001\80fef865d0.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2956
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2712
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc0c83cc40,0x7ffc0c83cc4c,0x7ffc0c83cc58
            5⤵
              PID:4648
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1968,i,11421750963629375562,7019261281905871317,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1964 /prefetch:2
              5⤵
                PID:3580
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1848,i,11421750963629375562,7019261281905871317,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2500 /prefetch:3
                5⤵
                  PID:5404
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,11421750963629375562,7019261281905871317,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2572 /prefetch:8
                  5⤵
                    PID:5512
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,11421750963629375562,7019261281905871317,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2392
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,11421750963629375562,7019261281905871317,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3376 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1756
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,11421750963629375562,7019261281905871317,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3644 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3280
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:3960
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:540
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 1852
                  4⤵
                  • Program crash
                  PID:4720
              • C:\Users\Admin\AppData\Local\Temp\1007314001\3ecda541a8.exe
                "C:\Users\Admin\AppData\Local\Temp\1007314001\3ecda541a8.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1952
              • C:\Users\Admin\AppData\Local\Temp\1007315001\09df19ace1.exe
                "C:\Users\Admin\AppData\Local\Temp\1007315001\09df19ace1.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1276
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:228
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbfcfbcc40,0x7ffbfcfbcc4c,0x7ffbfcfbcc58
                    5⤵
                      PID:4964
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=272,i,8878070900379053687,10111486517876238744,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1676 /prefetch:2
                      5⤵
                        PID:2488
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2168,i,8878070900379053687,10111486517876238744,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2128 /prefetch:3
                        5⤵
                          PID:3740
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,8878070900379053687,10111486517876238744,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2568 /prefetch:8
                          5⤵
                            PID:920
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,8878070900379053687,10111486517876238744,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:1060
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3196,i,8878070900379053687,10111486517876238744,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:4864
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4540,i,8878070900379053687,10111486517876238744,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:1952
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1276 -s 1580
                          4⤵
                          • Program crash
                          PID:3100
                      • C:\Users\Admin\AppData\Local\Temp\1007316001\7880a27bad.exe
                        "C:\Users\Admin\AppData\Local\Temp\1007316001\7880a27bad.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:1132
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4504
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2124
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3672
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1456
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3612
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:1096
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:4916
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1964 -parentBuildID 20240401114208 -prefsHandle 1880 -prefMapHandle 1872 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90b11bfb-450f-4418-9498-2d63b39d9b24} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" gpu
                                6⤵
                                  PID:1900
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4c2f2fbc-84d7-47b2-b538-f0022627bc86} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" socket
                                  6⤵
                                    PID:3588
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 1 -isForBrowser -prefsHandle 3052 -prefMapHandle 3216 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5bf24fdb-264e-4c5e-a1e9-47703f58b8d0} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                    6⤵
                                      PID:1628
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -childID 2 -isForBrowser -prefsHandle 4036 -prefMapHandle 4032 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e5aed4e2-cfc9-49ea-b7e0-1a2d0ec84a31} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                      6⤵
                                        PID:2864
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4888 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4740 -prefMapHandle 4744 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7725975-b233-47c1-a018-ec5681c61436} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" utility
                                        6⤵
                                        • Checks processor information in registry
                                        PID:5224
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5020 -childID 3 -isForBrowser -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83267bb9-62c0-4708-95d4-ba20e7b0801f} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                        6⤵
                                          PID:5168
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -childID 4 -isForBrowser -prefsHandle 5288 -prefMapHandle 5284 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {66b6ab7f-40de-4200-a663-579ec2842545} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                          6⤵
                                            PID:320
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5404 -childID 5 -isForBrowser -prefsHandle 5484 -prefMapHandle 5480 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1264 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd2cdabb-12da-4bff-a705-e7f19a033ade} 4916 "\\.\pipe\gecko-crash-server-pipe.4916" tab
                                            6⤵
                                              PID:772
                                      • C:\Users\Admin\AppData\Local\Temp\1007317001\c890d02f7f.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1007317001\c890d02f7f.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4496
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:1456
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1276 -ip 1276
                                      1⤵
                                        PID:6096
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5868
                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                        1⤵
                                          PID:4752
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:1544
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2956 -ip 2956
                                          1⤵
                                            PID:3324

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                            Filesize

                                            40B

                                            MD5

                                            980ebd34ef8cdfa9900dba4fe367d2f7

                                            SHA1

                                            35955645e6324fce99a971a5a80ecae0fc21d971

                                            SHA256

                                            d5384308d29f2f9478f0d1354e9f94053300496f3b7cd2f88f5f8d00dbe1482e

                                            SHA512

                                            470cce060f4dcca34b26c8c3b2d3d4024c12fb4631ed8251e942e7e992149a422f30526b27f9f55c13d5d9581f022d3b18439893c6b0455180ae70c0fb24430a

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            99c5b339b37eb4ee4154dac2fb7c9924

                                            SHA1

                                            95421d83b2948c7ced2666b611342e37b8bebd52

                                            SHA256

                                            e71d86dc906a5311ae7e5c202d45202613e402d7b58a75cdf382de61bc6bc35f

                                            SHA512

                                            f645c1c51c3c41e87696d81091ba360875d56e3f47fe370b769c00bd6c554d11332e0fb2fa3d55c756ec7d7bfa605749cb4be34f50d7a7ff30b22a156d9e084b

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            1ce58ad6af4ad29f20adbf44b626463d

                                            SHA1

                                            3a4539ba0927ce9fe657f9ca61d8ad99c3b54712

                                            SHA256

                                            742e03c2370356f1c6b7ce8ccf77c6d3b1f3fbb8bfc8a15d41c5a69c5a38c9ee

                                            SHA512

                                            28a8b998fdc34bff7b4b288adc9ff7c5e61551fd8adf3fd03e34b51238945d7484a6886127596d4be9b130689a489165924f2d183a5e9942be30ae49c7217f35

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            ef5a64a9016bbaf2653a998319d3ab42

                                            SHA1

                                            06b45c6853e1722ae7a3e484cd623100e76e7519

                                            SHA256

                                            1c9bd19325e447c0d92c9f79b934c4a123a5bcf9e1c349606cf409dada4d8cc4

                                            SHA512

                                            20b4579bf48e86231629aad747ccde04506ce7db30a7c31745c1eb8445a48f6929749e682a050f323eefcbb866bf4a2baa09989b63f70ea47082308d97056940

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                            Filesize

                                            317B

                                            MD5

                                            0d479c5ed5b19130885fbda9dac55327

                                            SHA1

                                            64546cbbaf2d28c31208e8c8fd0273613a8a7aa7

                                            SHA256

                                            2ee4bac09e8472f24a5e1a5279ddf4a6e70ca2aed1035cc5bd748043c6bfb86f

                                            SHA512

                                            ad863af42823503c20027d88a83bc6658947c8e079cb3fa29178cb854db2f5daffe4e1d27153928024225afbabb720024c8a40d9d3b97dd3800f55a37ed4e19f

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            f9ed15100922a6bb68cbf85f13350696

                                            SHA1

                                            8147d910998cb28dc6b555b0626b887922819a3c

                                            SHA256

                                            6c732123408cfe2ffa144336941bfbd532f24173e9ceca05010bf6f0dde8f116

                                            SHA512

                                            a71d8551441d16c974c3257e415f0ad7b9a40547a8f747959019c1653a1e459be78d15b1d232c047d809f64ddfc889d37ed432f62e43a4630d58379dd9b85683

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            0cc7d24dc69e554729156cbeee1a799d

                                            SHA1

                                            f0d0e4b8dce26b50495571513dc9cf093ea838fd

                                            SHA256

                                            52ee9a184d16d53c83c1d3ccc4b0adf6648b9b669b4af8729605038711f2c7b7

                                            SHA512

                                            f5a61b9f4ef8e13eacf8eb65137eaa088ae89813df70e87d758baa1281243402a0094f772d36de2c5f374dc9100e2d613ff7d47df969d76cb1c3cfc3990f88a3

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2

                                            Filesize

                                            1.0MB

                                            MD5

                                            4e2e997da0ae227057e074c67afdb7fa

                                            SHA1

                                            0a0b4db63b5a84f0bbbd8b0d472e665be69697cb

                                            SHA256

                                            e8fca9c48d54e3405ad60c23ca5eaf2f15fb9a1d59b3936f178fcfac70a967e4

                                            SHA512

                                            cb721fb2c0a687fdf89041d9baac042e45991bdd57b1093968e16ba5230741f027c358c8e9f45bab4bf16461fd9145dfacf596e418f4cfda60694af4237ced3f

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            c73ceb946a84dd65c7571e065361ff89

                                            SHA1

                                            0188249b60156917726cece1be3ed2c5157841c4

                                            SHA256

                                            5ac5fb30df32a601b6b949cb1a86f869a07ee8b35df9d4cf2a2187681e699483

                                            SHA512

                                            f67fc989f0af95783654b6258b8061ec4eb69abb9065db26731eb76e735e6914ffd25b6ebbf4e018fc6899dbaa711af689e62fae4cac97d75d913f2047c2ced4

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                            Filesize

                                            329B

                                            MD5

                                            a3a9ef1750fd4b464e668b1ea5bb75d5

                                            SHA1

                                            b5fd038bb47f30de0d8dd9817c3396dd4275de8e

                                            SHA256

                                            06e809777e6b9c4d5aefa2a794a065d1dc6451f44ca319219718aae3d9e46094

                                            SHA512

                                            989fd18822d51c980e1494ff1ea56cb1626fab2054136fb571a065e4ec6f159c50eedb1c123103aa408153290e44009e8bbec4f406afed60943c24b5d95d393f

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                            Filesize

                                            336B

                                            MD5

                                            24c892959e0a819387fcf175d326991f

                                            SHA1

                                            48b091a8563c84ba441b5794c46bd01e38d1f9e9

                                            SHA256

                                            c449ca42792c1fbdef094e38d1a60d39b95f3abc53d668f4b5fba27bac86a939

                                            SHA512

                                            44dcbf041a9d10ba3b5fdaa07f9844509a32df1c7eca59ba7e5c846a60f8f231514e2ce46ad5db7fdd41bda6ec3472ce0cc37846a70fb4105453585659d9e6c8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                                            Filesize

                                            289B

                                            MD5

                                            541c42f1c98b3e1b011d22eba854e707

                                            SHA1

                                            db30188de1f22e3077e7044be1386a5d0ecaed9d

                                            SHA256

                                            0768e811c51ac61a8e573ac6b53f89dbb1d89eb2fcf62536a9a5f730329c584b

                                            SHA512

                                            47828c1b40deb8d37d6ff4fc8f7673fbb59b40e07f54f0fa4121b91941160134c251e20f7f28f7ee5185f3c8aee2b7e95a1bef573bc64c68912016accbe90604

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                            Filesize

                                            317B

                                            MD5

                                            793a05d4fea6e5ee835b8f6e8cc8f4e9

                                            SHA1

                                            592b7c56082150ac2e743595b7e9878602937568

                                            SHA256

                                            5386d5abdc20535c705884a5856f446314363e67b1ab4fe7f1a7e137add7d687

                                            SHA512

                                            33cb7837894021cb7e6436a5e8c703dc225f6c75b6c319d169d1834ef0655700f68b6fb6ab043df4468b5e2c169f1907d251ed8254d21feb31ae4a71d94c4d99

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                            Filesize

                                            345B

                                            MD5

                                            c7629d39c235350b1538ae9317c637b6

                                            SHA1

                                            2fdeadf6b795c049091776a985461010fa6ea226

                                            SHA256

                                            2fe53fe93308552d2b98538a1eb38822596fd4a6b4213ffc8dd80053433fc6f2

                                            SHA512

                                            a4298056fa78c9ddeedf3b18096fde0360d536e23d067e2ac240de78a2c01528010dd05a6d1748184c278d4b29496eb5044d8824be2fd69516ca29bf79b9b3ba

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                            Filesize

                                            321B

                                            MD5

                                            69f9f238e2d7659fdcc2c259b06851c1

                                            SHA1

                                            a4f3076969c8dd85362d19f39c30df5af4df715d

                                            SHA256

                                            4652ca2409bdc6a4f5af9ea8f76757dec9ab104e5ace79852820f01f411933cc

                                            SHA512

                                            e7df81b22f3f0ae79ba13a09e3076a8ea63b59f1a269f2bbd14f4a00bd3831113914b61f6db532c7d55c12b59d9376c9bc996c5f3e6fd36a729b15915733ef17

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal

                                            Filesize

                                            8KB

                                            MD5

                                            30881ecc7328004704a9d171579af4ee

                                            SHA1

                                            b8514d46474a401cdeb8597fc13cddca46c853d7

                                            SHA256

                                            1fc3aff06a2a1d13ac4da06129beffa4956a3af17a757b0fc606a981c3214cbf

                                            SHA512

                                            02af0366d1482c5e9f7434eb5b25763a883ec396f2a16071e33e2dfdce5f9c59ae1b1e91d4a903bbf5a55d4af66d76364d9360ad6d36c5ba347297c62173e6f5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                            Filesize

                                            14KB

                                            MD5

                                            1aa2a0dd29bb6664431f818361403652

                                            SHA1

                                            81caae53929183d52f07b51feaa2c8741fde092e

                                            SHA256

                                            c947eacaa0b11563b911fc894c87bea5a64e75bdc09c917426296b5eed11f164

                                            SHA512

                                            d7b47c042dc0147c9c27eab7f04901d04b030837dd0d054107efb4e584ffac119b130caa856b0342e39d94a8875241a9b3d389007aa89e14c2ab59ea151188b5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                            Filesize

                                            320B

                                            MD5

                                            712fa3f54be11848c1b185f0b8503423

                                            SHA1

                                            ec1acde232672474e2af15cd24c06929f29a59b5

                                            SHA256

                                            f7df27767b26906ea3fb139494046fc2945778be293095381b1ac033c738b389

                                            SHA512

                                            50aaecd15f90811bdbda8442d8b0b16adb03a81c01510de110d3c3c51a40f5adae98598475d13c353eb9f6e28f539ca17fb731e3ae1ab2241513939ee162e485

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                            Filesize

                                            1KB

                                            MD5

                                            75652c62c119dfe37ee77f60fb7ee336

                                            SHA1

                                            ade90ff5f41686ca1694a733d22dd7ef9ce7f37a

                                            SHA256

                                            81851e3d10bf74dd12ae7c4cb4e8fe27c89bcf8a3a621264cf8d3cb366bd8793

                                            SHA512

                                            5fe2ab8fa11432c09bd109fcfd3db25259c0f983aa41236ca237cd9d33c49544c749f6e8a307d44435255817a0ec830b1599522e457eb83c6f72dc26f2980134

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                            Filesize

                                            338B

                                            MD5

                                            115834f1c954c6bbfa7d30d0a5a82faf

                                            SHA1

                                            593d30283c039a22ff3c1690d96ceb71862b86fd

                                            SHA256

                                            dcdf7d889ee0a5f4fc0e18d3125b01eab71404abce2aa5bad625fe0671d46e88

                                            SHA512

                                            db97b6c7ffd52cbe8ff7f943bd8ccb68293b66c51514eb2b96baaeab13f00c9805d122bae0d1a84e278f61373a8b77549618c204e93e7744218680a364ddf3df

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            ab9c37946764acfcb0fd43f9917119dd

                                            SHA1

                                            5ae0e0fca9c9730d17df81424404b26864920649

                                            SHA256

                                            3037a070a0eac3a1ab94772aca48a72dd51870b9244a6105bf5a55b02c242634

                                            SHA512

                                            ebeb7de5b3997798feeb134c80b9b36832b583745db1ceb1f7db159cbae158c7be4f1482ba609b44a6ee9f7c86dcccfd8034049c3d47158de1b955faf97478ae

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            44adc52f7dbc0972f69a673657e97986

                                            SHA1

                                            548df9a6fc9f4e0140c442804d862b9989b80484

                                            SHA256

                                            bfff49e74b6931b5e7a66d7bbcc1f6501ddadfc7883150e1277ae4c783c33fad

                                            SHA512

                                            5416f8404ecca171f8eee7ecbc10e61f14207ecd823137ad4cc7b4e6fdcbc5cc1d1b7fedf3dfb4b9b278ba8816725c39b749b8fd9c94628978deb9057e15bcc5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            ecad6b9b7837f5e78f039a17597ad25d

                                            SHA1

                                            461682f5242499bdbe539935e39ecfae7dc2dcb9

                                            SHA256

                                            9eac008e0aa6c566c787201976c07f77228c054e2893a2dcc35c93adbea737e1

                                            SHA512

                                            893949a14d7dc8c79d873c9938a91383b24ee22c154f9ef6f39a3a134684e394c9cf885a76863864ba71ebdf5d926672674030480437f12fb1d2d9e58bbf1870

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                            Filesize

                                            14B

                                            MD5

                                            ef48733031b712ca7027624fff3ab208

                                            SHA1

                                            da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                            SHA256

                                            c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                            SHA512

                                            ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                                            Filesize

                                            27KB

                                            MD5

                                            84c93498107d0b056cd84e58d888ef63

                                            SHA1

                                            b4fa178d03c3d8c7c95a15dfdb06fcde0fec365c

                                            SHA256

                                            2a4ca0b4a0e411c5ae6f5e724477610207e51e9f5479eef5ee86ff866b3fd155

                                            SHA512

                                            319b569c88482d051be603cb0bfc15a12e813b70e1ac14ed4bc14cf2db66182f8212a1813d90478bd6c61aa608a38deffd3b7d9efdfcbf68ccac8dcdc33605a6

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                            Filesize

                                            13KB

                                            MD5

                                            06308d202c273d3bd5498c2c7d4e2587

                                            SHA1

                                            b2c1e5f724f3e90ec5b591cd52782325a7424b36

                                            SHA256

                                            b3351a48c3bbdf09c0f87b2388942837579d4c53aa0a59f708573962fea2ce20

                                            SHA512

                                            843f80115a696912d63052d35dafa80e862adbab8bc74910d003ee37a48b4fa05bb82d3029a10a72ab93aa8fa98ba98fb73c922a48d4a9a4db01971d293dd0a7

                                          • C:\Users\Admin\AppData\Local\Temp\1007309001\80fef865d0.exe

                                            Filesize

                                            4.2MB

                                            MD5

                                            0bd6fb5f0ba4460ad6f658894adb9874

                                            SHA1

                                            5eec17725b6bf038c21b15b9c5e3c81f09b25ead

                                            SHA256

                                            19de4e31f35bc0e2876217eb616667a91ec02f94207740e66a556e3eae2e4ae3

                                            SHA512

                                            c014c8083f66efe22b4cf5e868709bc1b8b063d438c53c0843fbcfe67bcccdd5bc26ede47276ad41eb65dbcc0a02550032da4ed73a5145896674dd885c83b176

                                          • C:\Users\Admin\AppData\Local\Temp\1007314001\3ecda541a8.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            0a6de6db27ceb0c7e160a20f7f42c8ef

                                            SHA1

                                            3d7c76cdec663a73ae3aaa56207b23b8b1b1b723

                                            SHA256

                                            87da4317ccc344877716fe1ad35b0822a31d775c83ad338a08bb333bde58fa5a

                                            SHA512

                                            192a819a48d967471701da736bb6d639bf5e5dd552c1bfe8a7385057fc13aa8b90ac5cd4c5d08a0fcbd79222f796d556d31d9e072ba7cb39613c029d7aac2ba1

                                          • C:\Users\Admin\AppData\Local\Temp\1007315001\09df19ace1.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            1b413d047eaf75ebaac69270367d449a

                                            SHA1

                                            039a3a64b7ef3801426856cc41d7f65b06834826

                                            SHA256

                                            f0c849084e61a7a2c7b86da07de2d72abc98e03e4f9a6c396c246046817da169

                                            SHA512

                                            acb6774e4ff1f8a6b0a2257ba4dbe6c3b6c12742d4cd49bd5b510f20547188d6c0ed4a41e5219669ac347202c17b7cba751486a8a13889392cb1e3b32fec9bcd

                                          • C:\Users\Admin\AppData\Local\Temp\1007316001\7880a27bad.exe

                                            Filesize

                                            901KB

                                            MD5

                                            c70c83740132cc3b542503656a15cddb

                                            SHA1

                                            4a3555378e0f0c6673d3a59b7ca23135ff979f39

                                            SHA256

                                            b8f5ee502c969d4287fb08f59f8b1ca0f86d88e6e70231520f575cd1d4d213cd

                                            SHA512

                                            093a989ff2e59db99e7b0311c577c750383980c60045d4eea938dd895a32d57baf1fb96663a0328d6349835d2d1945151c7e519a86b270878a157b525639c7e4

                                          • C:\Users\Admin\AppData\Local\Temp\1007317001\c890d02f7f.exe

                                            Filesize

                                            2.7MB

                                            MD5

                                            69d5d8bfe91330e7e7ae7a86582240ec

                                            SHA1

                                            c67b101b83020e492b3fdabf3f446f250efabaaa

                                            SHA256

                                            7b5a695c62d1b5d43361d8ddf0b568c2884dda9a973789c25a8cef535405a294

                                            SHA512

                                            bb59e192d41621e5ef284ea2015ad5869a8e91b920cf90c23353ccaece6fe73d1e917335bde134bab53678e00f170f89ca2dae405ca4dfc45a210d2dd3f8f920

                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            6d36fdc5dd140f0431b931b1fb8ab8fc

                                            SHA1

                                            adbe7e131b9375984e6de751853d324405cb71cd

                                            SHA256

                                            ec24753b20aaee3043247b49828eb15efd02a5c04bff64caccd49a8523d179aa

                                            SHA512

                                            26c8c7ec7733d80ce9a198194a6813d7fc1221fe7637b766591f05c59fe64fd16d32cf3d89fce8eb14581db298f32f693f350dda0c11c3ddb13ad65aeb0eca4e

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                            Filesize

                                            479KB

                                            MD5

                                            09372174e83dbbf696ee732fd2e875bb

                                            SHA1

                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                            SHA256

                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                            SHA512

                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                            Filesize

                                            13.8MB

                                            MD5

                                            0a8747a2ac9ac08ae9508f36c6d75692

                                            SHA1

                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                            SHA256

                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                            SHA512

                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                            Filesize

                                            6KB

                                            MD5

                                            2eeacc3f90b6fa26725bb3f3dea2f715

                                            SHA1

                                            e563b03067d0e838fc1404041fb60c7f320c020b

                                            SHA256

                                            beca9bb363fb0fd890d0e9502c91b0d8abaa99d4aedbfe276b407c36dd703972

                                            SHA512

                                            968cc046599495ea283a3b3fe8ac83db57f6f21046c65e8c76c7f2ef48a9cad416f7b65286ef5387760110e6e2bef03487c5bdd2eb3bc00c4293ac797329c41b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                            Filesize

                                            18KB

                                            MD5

                                            0bc7f80d12e5d324c3e0439a53e02c92

                                            SHA1

                                            48db94de99387e465c7ada1dd576258ec2492fbb

                                            SHA256

                                            89ad6b8a3355adb334eef7e8ae90e13d399118ac8dd0a41ca578fcf0bfcbee68

                                            SHA512

                                            40ab8dc59ced79594d528702031d13f93efbb11baf2c6c5bea28c8b5ee8bc76ae30e745de11e21e4c6c6a98b6456816ca6a8118dbf1ccc530218c15dd3e0bf87

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                            Filesize

                                            8KB

                                            MD5

                                            2fdf776f776352f16870ec63978b7bc0

                                            SHA1

                                            10430430b988ef43775581d4c86766bbb0018d47

                                            SHA256

                                            21df5d0e050f2593f7d615de13be2add1739144f923ea776d3c428ee3a4a752e

                                            SHA512

                                            6f1b88c6d5f5dce7b8eedf837bb38c3c1c9668ab323c4f4e9bba50defb59b86f3863f3551e7b343f3ce2884e6fa82bf5cb80704c91a72150d79624504ca5c58e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            cd1ea1eaba8e8228f273ee4dc934f985

                                            SHA1

                                            824a71b27b449af86ac5e6db830308d4339faa03

                                            SHA256

                                            fb214e9ec46bbc3ebe5531d5a3648ffedb7bd7379c936e4fe1c17edd5c51fbee

                                            SHA512

                                            dd7b350c49ea45d7c3a24748137e4890651f303d50e9047bfac5b36ec4a65e1794b9f522cfceedec4a5d26288f462635223bbc0495a45d7155ffc2f22ff79108

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            5KB

                                            MD5

                                            37f020a2e25d31bdf222444bd9e3e8c1

                                            SHA1

                                            816f299fb576bbb41c2ae6ab02b839ea49125912

                                            SHA256

                                            be1af5b605004e3e1b53d3633d35aa9dd55e21a10385fb16b57c98b72afdee9c

                                            SHA512

                                            58bbc51b57c719f5b8c8bbfdb10888ba7581885232aa847bd65b2e2c8e77e8a873f7013d3d1cd9713c4e08ad8f49e4d88962a645602401953e3d77bf20f3b040

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            3KB

                                            MD5

                                            4976ecac96c6aa6585a7d428ebd91f45

                                            SHA1

                                            739a51cd1df37d5b8b18e39b16a87991bb77e857

                                            SHA256

                                            b3919003b9a5e2920318e61a7f6195afa6006e375e58358eddb9ed229ecbeae3

                                            SHA512

                                            f11ab4171afe7524903a381ae6f70a2a3f5cf3ff3c81617c193a082e08456aa1f807f1305d51a2415e8f8300021571f66a081ed31219a5f91ad7953b97f80be4

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            14KB

                                            MD5

                                            097bfa3f48f21b821106717c79789772

                                            SHA1

                                            843309f837c490b8fe70d68d41c9d58480acf8d4

                                            SHA256

                                            367e2784e2d054e2a0d4e23bd98dcbdd9b7fc97cbf9918c03fb6f96d9d0fdb91

                                            SHA512

                                            e918705d4753c293f8d01097c9d2094b1b16255a7b361b0fd1984d76361e359a50489183fc48e1b81e82e12856b4506932e905303db7e5d69e0cc4eadb759cdc

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\294183ef-d19e-4e66-9626-2d5f575d04dd

                                            Filesize

                                            671B

                                            MD5

                                            968b7c53804eaea817fa70515b8842f5

                                            SHA1

                                            a9f078058956bf16be679e5612b8cdc896bd9b6c

                                            SHA256

                                            9557ce79cc179c6d2a3f446fde490cee39326c9c84fb9a171d5186aa5d5086c1

                                            SHA512

                                            df281cbd662ae8bd0f6c5044ce2d75a9e7ae728f5b951427a7c1ed4d969225d9b674bdcb89abfca9e0c19f1d8a9dbf93d5786d73b8dfb68b7e54dcab41ca3dac

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\32247fdc-5ac6-4d07-ae7d-b9ed88545fe6

                                            Filesize

                                            27KB

                                            MD5

                                            6637ed694fc1721272020c31d149b070

                                            SHA1

                                            ba46e17f24768804efe8e9281017543096b13244

                                            SHA256

                                            49c4c0ea26591f2828fca951d26c171bd75ce47cf7eaad0e78ad56a7c61cee78

                                            SHA512

                                            38300499a9bd566fc5fb2cba5b6125c42b974b0ff3af978a2d799d993b25bf9e22ef349ef15e78fa1a2a8618cd39c40a67011f5424c18374d2e9466c14c60ea9

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\e4d31a95-f3f7-4af5-a865-8f9fdf5fa501

                                            Filesize

                                            982B

                                            MD5

                                            f52d7dab29dffdec88e619f3908f787c

                                            SHA1

                                            68f6d41d26921cd094dddfcf163bc73e9098bbb4

                                            SHA256

                                            8cff0063f1d91391feaa2ca7b3d7d2c837456751d247dedf9f244969b9d064d5

                                            SHA512

                                            bd4f05647ff0f40b89e4e529103b454304493fad5e0a242cd2d51b6063974590ea0ba31e1f83b39f7ca44aca2fe518b8d5dd41622e07b07ca1983ae429620ba8

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                            Filesize

                                            1.1MB

                                            MD5

                                            842039753bf41fa5e11b3a1383061a87

                                            SHA1

                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                            SHA256

                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                            SHA512

                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                            Filesize

                                            116B

                                            MD5

                                            2a461e9eb87fd1955cea740a3444ee7a

                                            SHA1

                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                            SHA256

                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                            SHA512

                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                            Filesize

                                            372B

                                            MD5

                                            bf957ad58b55f64219ab3f793e374316

                                            SHA1

                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                            SHA256

                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                            SHA512

                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                            Filesize

                                            17.8MB

                                            MD5

                                            daf7ef3acccab478aaa7d6dc1c60f865

                                            SHA1

                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                            SHA256

                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                            SHA512

                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                            Filesize

                                            12KB

                                            MD5

                                            1ab383c91f0dbb2fd8a7c7197f763cfd

                                            SHA1

                                            96c23b98b7d7639b6b05dabaee6b56c09d450332

                                            SHA256

                                            fc6752dab8ddc7a21f8b1960feb9246275cc73b22d1ecbc1be4d4aa8754e19c6

                                            SHA512

                                            59e3dde90627aab549b684285d07e191c844d2a1ec78330e9b72037abd6bacdf340ec17fe1b45d82ebbf6004e68226f20efbde3d2d7f0d194e02e2f60c733346

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                            Filesize

                                            15KB

                                            MD5

                                            5b8318ecc8d92a904ec662b618b97780

                                            SHA1

                                            11620276f7d641cb8c5a3fa00e6c387f901cb87b

                                            SHA256

                                            491f4c8ed901da352979b688340983c693c08074d481ecd95008d5dfa602522f

                                            SHA512

                                            2864120b84f7fc2415ef5cb31634e99dd45df9f715083e9944bdf18fa444080c1e34cde63c08678db7b071ad021db65515782b330f22920da256e75c418838e4

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                            Filesize

                                            10KB

                                            MD5

                                            3996fc0539a63366108f1bd810634aec

                                            SHA1

                                            4312536eadede8d5f84b9c8e9cfc64f10f953c42

                                            SHA256

                                            3b3528a6408117120dd27779ad4922ea56e65d6d7eb04f4b361072564143569b

                                            SHA512

                                            98d93b3b7669d08c232ebefe2680789300fea804f2238874360564f965244f416cd70ed61623e49d9934411f21a141b6a2b6d7b77093600d90f362e65e011c0a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                            Filesize

                                            10KB

                                            MD5

                                            75979fcb2be908b44faac2f55536566b

                                            SHA1

                                            c08b5906fb30975ac558a82d676d2d855617c451

                                            SHA256

                                            1e963efe545a65c0959510d4be9d417d121ffbd0610b4f528e91f33b41f7527b

                                            SHA512

                                            7d21fb292c93fad1feaa201496eed4da04fa637c519c7b95c3235d08583b035d723c1c7ca82244bf3e321706d2236671bb19a8ac0140af4b906a81d5b70fa82e

                                          • memory/1276-500-0x00000000006A0000-0x0000000000D3A000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/1276-97-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                            Filesize

                                            972KB

                                          • memory/1276-75-0x00000000006A0000-0x0000000000D3A000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/1276-519-0x00000000006A0000-0x0000000000D3A000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/1276-502-0x00000000006A0000-0x0000000000D3A000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/1544-3784-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1544-3785-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1952-77-0x0000000000F90000-0x000000000142B000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/1952-58-0x0000000000F90000-0x000000000142B000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/2956-3717-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3731-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3812-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3800-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-798-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3178-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3797-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3706-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-512-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3710-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-38-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-40-0x0000000000691000-0x0000000000908000-memory.dmp

                                            Filesize

                                            2.5MB

                                          • memory/2956-73-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-78-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3720-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/2956-3722-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                            Filesize

                                            10.4MB

                                          • memory/2956-537-0x0000000000690000-0x000000000123D000-memory.dmp

                                            Filesize

                                            11.7MB

                                          • memory/3920-3-0x0000000000210000-0x00000000006E7000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/3920-0-0x0000000000210000-0x00000000006E7000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/3920-1-0x0000000077354000-0x0000000077356000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3920-2-0x0000000000211000-0x000000000023F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/3920-4-0x0000000000210000-0x00000000006E7000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/3920-18-0x0000000000210000-0x00000000006E7000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/3960-3815-0x0000000072C40000-0x0000000072D74000-memory.dmp

                                            Filesize

                                            1.2MB

                                          • memory/3960-3814-0x0000000000FC0000-0x0000000000FD2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4176-525-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3707-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-42-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3736-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-41-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-39-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3711-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-37-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-21-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-20-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-19-0x0000000000571000-0x000000000059F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/4176-17-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-538-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-133-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3813-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-1125-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3719-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3730-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3801-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3798-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4176-3590-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4496-427-0x0000000000230000-0x00000000004E8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-426-0x0000000000230000-0x00000000004E8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-536-0x0000000000230000-0x00000000004E8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-533-0x0000000000230000-0x00000000004E8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-232-0x0000000000230000-0x00000000004E8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/5868-1420-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/5868-1355-0x0000000000570000-0x0000000000A47000-memory.dmp

                                            Filesize

                                            4.8MB